Security
Headlines
HeadlinesLatestCVEs

Tag

#Microsoft Edge for iOS

CVE-2024-30057: Microsoft Edge for iOS Spoofing Vulnerability

**According to the CVSS metric, successful exploitation of this vulnerability could lead to some loss of integrity (I:L)? What does that mean for this vulnerability?** The attacker is only able to modify the content of the vulnerable link to redirect the victim to a malicious site.

Microsoft Security Response Center
#vulnerability#ios#microsoft#Microsoft Edge for iOS#Security Vulnerability
CVE-2021-43220: Microsoft Edge for iOS Spoofing Vulnerability

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 96.0.1052.29 11/19/2021 96.0.4664.45