CVE-2024-30055

Microsoft Edge (Chromium-based) Spoofing Vulnerability
Configurations

No configuration.

History

15 May 2024, 20:15

Type Values Removed Values Added
CWE CWE-451
Summary
  • (es) Vulnerabilidad de suplantaciĆ³n de identidad en Microsoft Edge (basado en Chromium)

14 May 2024, 15:21

Type Values Removed Values Added
New CVE

Information

Published : 2024-05-14 15:21

Updated : 2024-05-15 20:15


NVD link : CVE-2024-30055

Mitre link : CVE-2024-30055

CVE.ORG link : CVE-2024-30055


JSON object : View

Products Affected

No product.

CWE
CWE-451

User Interface (UI) Misrepresentation of Critical Information