<< Back
CVE Number Vulnerability Product Severity Date
CVE-2021-38642 Microsoft Edge for iOS Spoofing Vulnerability Microsoft Edge (Chromium-based) Important 17-09-2021

Technical Information

Brief overview of the risk:

An iOS Spoofing vulnerability in Microsoft Edge vulnerability with which an attacker can trick users into sharing sensitive data using a spoofed website.This vulnerability has not yet been exploited in the wild and Microsoft has categorized this vulnerability under Exploitation Less Likely.

Further information on this vulnerability is available at : CVE-2021-38642

Affected Software

Microsoft Edge (Chromium-based)