7.8
HIGH
CVE-2022-21970
"Microsoft Edge Elevation of Privilege Watering Hole"
Description

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

INFO

Published Date :

Jan. 11, 2022, 9:15 p.m.

Last Modified :

Dec. 21, 2023, 1:15 a.m.

Remotely Exploitable :

No

Impact Score :

5.9

Exploitability Score :

1.8
Public PoC/Exploit Available at Github

CVE-2022-21970 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2022-21970 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft edge_chromium
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-21970.

URL Resource
https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21970 Patch Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Python Shell C Makefile Assembly JavaScript C++ C# Ruby Rich Text Format

Updated: 7 months, 2 weeks ago
1 stars 1 fork 1 watcher
Born at : Jan. 21, 2024, 8:38 p.m. This repo has been linked 144 different CVEs too.

None

Updated: 1 year, 6 months ago
0 stars 2 fork 2 watcher
Born at : April 8, 2023, 6:19 a.m. This repo has been linked 923 different CVEs too.

None

Updated: 7 months, 3 weeks ago
20 stars 3 fork 3 watcher
Born at : Feb. 14, 2023, 6:10 p.m. This repo has been linked 921 different CVEs too.

POC OF CVE-2022-21970

chromium javascript malware microsoft microsoft-edge privelage-escalation security vulnerabilities cve-2022-21970

JavaScript HTML

Updated: 9 months, 3 weeks ago
14 stars 3 fork 3 watcher
Born at : Oct. 20, 2022, 8:55 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 2 years, 5 months ago
1 stars 0 fork 0 watcher
Born at : May 6, 2022, 11:09 a.m. This repo has been linked 132 different CVEs too.

test 反向辣鸡数据投放 CVE-2022-23305 工具 利用 教程 Exploit POC

cve-2020-

Updated: 1 year, 11 months ago
5 stars 2 fork 2 watcher
Born at : Jan. 21, 2022, 5:07 a.m. This repo has been linked 2608 different CVEs too.

https://cve.mitre.org/

Go Python YARA Rich Text Format Shell C Makefile M4 Roff sed

Updated: 2 months ago
123 stars 52 fork 52 watcher
Born at : Jan. 11, 2021, 10:51 a.m. This repo has been linked 144 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-21970 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-21970 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Dec. 21, 2023

    Action Type Old Value New Value
    Changed Description Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21954. Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
  • Modified Analysis by [email protected]

    Dec. 09, 2022

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Aug. 10, 2022

    Action Type Old Value New Value
    Removed Reference https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21970 [Exploit, Third Party Advisory]
  • Initial Analysis by [email protected]

    Jan. 21, 2022

    Action Type Old Value New Value
    Added CVSS V2 Metadata Victim must voluntarily interact with attack mechanism
    Added CVSS V2 NIST (AV:N/AC:M/Au:N/C:P/I:P/A:C)
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21970 No Types Assigned https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21970 Exploit, Third Party Advisory
    Changed Reference Type https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21970 No Types Assigned https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-21970 Patch, Vendor Advisory
    Added CWE NIST CWE-269
    Added CPE Configuration OR *cpe:2.3:a:microsoft:edge_chromium:*:*:*:*:*:*:*:* versions up to (excluding) 97.0.1072.55
  • CVE Modified by [email protected]

    Jan. 18, 2022

    Action Type Old Value New Value
    Added Reference https://github.com/nu11secur1ty/Windows10Exploits/tree/master/2022/CVE-2022-21970 [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-21970 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-21970 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.07 }} 0.02%

score

0.27713

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability