Executive Summary

Informations
Name CVE-2024-2629 First vendor Publication 2024-03-20
Vendor Cve Last vendor Modification 2024-04-01

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
Overall CVSS Score 4.3
Base Score 4.3 Environmental Score 4.3
impact SubScore 1.4 Temporal Score 4.3
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction Required
Scope Unchanged Confidentiality Impact None
Integrity Impact Low Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

Incorrect security UI in iOS in Google Chrome prior to 123.0.6312.58 allowed a remote attacker to perform UI spoofing via a crafted HTML page. (Chromium security severity: Medium)

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2024-2629

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4724
Os 3
Os 4

Sources (Detail)

https://chromereleases.googleblog.com/2024/03/stable-channel-update-for-deskt...
https://issues.chromium.org/issues/41487721
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2024-04-01 21:27:32
  • Multiple Updates
2024-03-25 09:27:29
  • Multiple Updates
2024-03-23 09:27:25
  • Multiple Updates
2024-03-22 09:27:31
  • Multiple Updates
2024-03-20 21:27:27
  • First insertion