Microsoft Edge (Chromium) < 103.0.1264.44 Vulnerability

high Nessus Plugin ID 162624

Synopsis

The remote host has an web browser installed that is affected by a vulnerability

Description

The version of Microsoft Edge installed on the remote Windows host is prior to 103.0.1264.44. It is, therefore, affected by a vulnerability as referenced in the June 30, 2022 advisory.

- Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-30192, CVE-2022-33638, CVE-2022-33639. (CVE-2022-33680)

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version number.

Solution

Upgrade to Microsoft Edge version 103.0.1264.44 or later.

See Also

http://www.nessus.org/u?83620a15

https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-33680

Plugin Details

Severity: High

ID: 162624

File Name: microsoft_edge_chromium_103_0_1264_44.nasl

Version: 1.5

Type: local

Agent: windows

Family: Windows

Published: 6/30/2022

Updated: 3/23/2023

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: High

Score: 8.1

CVSS v2

Risk Factor: Medium

Base Score: 5.1

Temporal Score: 3.8

Vector: CVSS2#AV:N/AC:H/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2022-33680

CVSS v3

Risk Factor: High

Base Score: 8.3

Temporal Score: 7.2

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: cpe:/a:microsoft:edge

Required KB Items: SMB/Registry/Enumerated, installed_sw/Microsoft Edge (Chromium)

Exploit Ease: No known exploits are available

Patch Publication Date: 6/30/2022

Vulnerability Publication Date: 6/30/2022

Reference Information

CVE: CVE-2022-33680