Skip to main content

CVE-2024-26192: CWE-359: Exposure of Private Personal Information to an Unauthorized Actor in Microsoft Microsoft Edge (Chromium-based)

High
VulnerabilityCVE-2024-26192cvecve-2024-26192cwe-359
Published: Fri Feb 23 2024 (02/23/2024, 22:16:18 UTC)
Source: CVE
Vendor/Project: Microsoft
Product: Microsoft Edge (Chromium-based)

Description

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

AI-Powered Analysis

AILast updated: 06/26/2025, 07:50:08 UTC

Technical Analysis

CVE-2024-26192 is a high-severity information disclosure vulnerability affecting Microsoft Edge (Chromium-based) version 1.0.0. The vulnerability is classified under CWE-359, which pertains to the exposure of private personal information to unauthorized actors. This type of vulnerability typically arises when sensitive data is accessible without proper authorization controls, potentially allowing attackers to obtain confidential user information. According to the CVSS 3.1 vector (8.2, high severity), the vulnerability can be exploited remotely over the network (AV:N) with low attack complexity (AC:L), requires no privileges (PR:N), but does require user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact on confidentiality is high (C:H), while integrity is not affected (I:N), and availability impact is low (A:L). The exploitability is rated as unproven (E:U), and remediation level is official (RL:O) with a confirmed report confidence (RC:C). No known exploits are currently reported in the wild. The vulnerability likely involves a flaw in how Microsoft Edge handles or exposes private personal information, potentially through web content or browser features, leading to unauthorized disclosure. Since the affected version is 1.0.0, this may impact early or initial releases of the Chromium-based Edge browser. The absence of patch links suggests that a fix may not yet be publicly available or is pending release. Organizations using this browser version are at risk of sensitive data leakage if users interact with malicious content or websites exploiting this flaw.

Potential Impact

For European organizations, this vulnerability poses a significant risk to user privacy and data protection compliance, especially under regulations like GDPR which mandate strict controls over personal data exposure. The unauthorized disclosure of private personal information could lead to data breaches, reputational damage, regulatory fines, and loss of customer trust. Sectors handling sensitive personal data such as finance, healthcare, legal, and government services are particularly vulnerable. Since the vulnerability requires user interaction, phishing or social engineering campaigns could be used to trigger the exploit, increasing the risk of targeted attacks. The scope change indicates that the impact could extend beyond the browser process, potentially affecting other system components or data stores. The lack of known exploits in the wild provides a window for proactive mitigation, but organizations must act swiftly to prevent exploitation. Given the widespread use of Microsoft Edge in European enterprises and public institutions, the potential impact is broad and could affect both desktop and mobile users relying on this browser version.

Mitigation Recommendations

1. Immediate mitigation should include updating Microsoft Edge to the latest version once patches are released by Microsoft, as the affected version is 1.0.0 and no patch links are currently available. 2. Until a patch is available, organizations should consider restricting or monitoring the use of the vulnerable Edge version, especially in high-risk environments. 3. Employ network-level protections such as web filtering and intrusion detection systems to block or alert on suspicious web content or known exploit vectors targeting Edge. 4. Educate users about the risks of interacting with untrusted websites or links to reduce the likelihood of triggering the vulnerability. 5. Implement strict data loss prevention (DLP) policies to monitor and prevent unauthorized data exfiltration that could result from exploitation. 6. Conduct regular security assessments and penetration testing focusing on browser security and information disclosure risks. 7. Monitor threat intelligence feeds for updates on exploit availability and indicators of compromise related to CVE-2024-26192. 8. Consider deploying endpoint detection and response (EDR) solutions capable of detecting anomalous browser behavior indicative of exploitation attempts.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
microsoft
Date Reserved
2024-02-14T22:23:54.100Z
Cisa Enriched
true
Cvss Version
3.1
State
PUBLISHED

Threat ID: 682d9836c4522896dcbeacc8

Added to database: 5/21/2025, 9:09:10 AM

Last enriched: 6/26/2025, 7:50:08 AM

Last updated: 8/11/2025, 3:40:19 PM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats