Skip to content

Microsoft Edge (Chromium-based) Elevation of Privilege...

Moderate severity Unreviewed Published Apr 27, 2023 to the GitHub Advisory Database • Updated Apr 4, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown
Published by the National Vulnerability Database Apr 27, 2023
Published to the GitHub Advisory Database Apr 27, 2023
Last updated Apr 4, 2024

Severity

Moderate
6.0
/ 10

CVSS base metrics

Attack vector
Local
Attack complexity
High
Privileges required
Low
User interaction
Required
Scope
Changed
Confidentiality
High
Integrity
Low
Availability
None
CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N

Weaknesses

No CWEs

CVE ID

CVE-2023-28261

GHSA ID

GHSA-q54w-3c98-xjcg

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.