Lucene search

K

Edge Security Vulnerabilities

cve
cve

CVE-2023-39183

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PSM files. This could allow an attacker to execute code in the context of the....

7.8CVSS

7.6AI Score

0.001EPSS

2023-08-08 10:15 AM
12
cve
cve

CVE-2023-39181

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected application contains an out of bounds write past the end of an allocated buffer while parsing a specially crafted PAR file. This could allow an attacker to execute code in the context of the.....

7.8CVSS

7.7AI Score

0.001EPSS

2023-08-08 10:15 AM
12
cve
cve

CVE-2023-39182

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 7). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted DFT files. This could allow an attacker to execute code in the context of the....

7.8CVSS

7.6AI Score

0.001EPSS

2023-08-08 10:15 AM
10
cve
cve

CVE-2023-28830

A vulnerability has been identified in JT2Go (All versions < V14.2.0.5), Solid Edge SE2022 (All versions < V222.0 Update 13), Solid Edge SE2023 (All versions < V223.0 Update 4), Teamcenter Visualization V13.2 (All versions < V13.2.0.15), Teamcenter Visualization V13.3 (All versions <...

7.8CVSS

7.6AI Score

0.001EPSS

2023-08-08 10:15 AM
17
cve
cve

CVE-2023-38157

Microsoft Edge (Chromium-based) Security Feature Bypass...

6.5CVSS

6.8AI Score

0.001EPSS

2023-08-07 06:15 PM
154
cve
cve

CVE-2023-38418

The BIG-IP Edge Client Installer on macOS does not follow best practices for elevating privileges during the installation process. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.8CVSS

7.5AI Score

0.0004EPSS

2023-08-02 04:15 PM
46
cve
cve

CVE-2023-36858

An insufficient verification of data vulnerability exists in BIG-IP Edge Client for Windows and macOS that may allow an attacker to modify its configured server list. Note: Software versions which have reached End of Technical Support (EoTS) are not...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-08-02 04:15 PM
28
cve
cve

CVE-2023-35392

Microsoft Edge (Chromium-based) Spoofing...

4.7CVSS

5AI Score

0.001EPSS

2023-07-21 06:15 PM
129
cve
cve

CVE-2023-38173

Microsoft Edge for Android Spoofing...

4.3CVSS

4.8AI Score

0.001EPSS

2023-07-21 06:15 PM
118
cve
cve

CVE-2023-38187

Microsoft Edge (Chromium-based) Elevation of Privilege...

6.5CVSS

6.7AI Score

0.001EPSS

2023-07-21 06:15 PM
122
cve
cve

CVE-2023-36883

Microsoft Edge for iOS Spoofing...

4.3CVSS

4.5AI Score

0.001EPSS

2023-07-14 06:15 PM
749
cve
cve

CVE-2023-36887

Microsoft Edge (Chromium-based) Remote Code Execution...

7.8CVSS

7.7AI Score

0.003EPSS

2023-07-14 06:15 PM
229
cve
cve

CVE-2023-36888

Microsoft Edge for Android (Chromium-based) Tampering...

6.3CVSS

6.3AI Score

0.001EPSS

2023-07-14 06:15 PM
38
cve
cve

CVE-2023-3127

An unauthenticated user could log into iSTAR Ultra, iSTAR Ultra LT, iSTAR Ultra G2, and iSTAR Edge G2 with administrator...

9.8CVSS

9.4AI Score

0.001EPSS

2023-07-11 10:15 PM
12
cve
cve

CVE-2021-31982

Microsoft Edge (Chromium-based) Security Feature Bypass...

8.8CVSS

8.5AI Score

0.004EPSS

2023-07-01 12:15 AM
26
cve
cve

CVE-2021-34506

Microsoft Edge (Chromium-based) Security Feature Bypass...

6.1CVSS

5.7AI Score

0.001EPSS

2023-07-01 12:15 AM
22
cve
cve

CVE-2021-34475

Microsoft Edge (Chromium-based) Elevation of Privilege...

5.4CVSS

5.4AI Score

0.001EPSS

2023-07-01 12:15 AM
17
cve
cve

CVE-2021-42307

Microsoft Edge (Chromium-based) Information Disclosure...

4.3CVSS

4.7AI Score

0.001EPSS

2023-07-01 12:15 AM
23
cve
cve

CVE-2022-23264

Microsoft Edge (Chromium-based) Spoofing...

4.7CVSS

4.7AI Score

0.001EPSS

2023-06-29 05:15 AM
882
cve
cve

CVE-2022-26899

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.8CVSS

8.6AI Score

0.002EPSS

2023-06-29 02:15 AM
419
cve
cve

CVE-2022-29147

Microsoft Edge (Chromium-based) Spoofing...

3.1CVSS

5AI Score

0.001EPSS

2023-06-29 01:15 AM
1086
cve
cve

CVE-2022-29146

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.3CVSS

8.2AI Score

0.001EPSS

2023-06-29 01:15 AM
1939
cve
cve

CVE-2022-29144

Microsoft Edge (Chromium-based) Elevation of Privilege...

7.5CVSS

7.8AI Score

0.001EPSS

2023-06-29 01:15 AM
1468
cve
cve

CVE-2021-31937

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.2CVSS

8.2AI Score

0.001EPSS

2023-06-28 06:15 PM
19
cve
cve

CVE-2023-33145

Microsoft Edge (Chromium-based) Information Disclosure...

6.5CVSS

6.4AI Score

0.008EPSS

2023-06-14 12:15 AM
55
cve
cve

CVE-2023-29345

Microsoft Edge (Chromium-based) Security Feature Bypass...

6.1CVSS

6.6AI Score

0.001EPSS

2023-06-07 06:15 PM
102
cve
cve

CVE-2023-33143

Microsoft Edge (Chromium-based) Elevation of Privilege...

7.5CVSS

7.5AI Score

0.001EPSS

2023-06-03 01:15 AM
70
cve
cve

CVE-2022-47391

In multiple CODESYS products in multiple versions an unauthorized, remote attacker may use a improper input validation vulnerability to read from invalid addresses leading to a denial of...

7.5CVSS

7.9AI Score

0.001EPSS

2023-05-15 10:15 AM
18
cve
cve

CVE-2023-1698

In multiple products of WAGO a vulnerability allows an unauthenticated, remote attacker to create new users and change the device configuration which can result in unintended behaviour, Denial of Service and full system...

9.8CVSS

9.2AI Score

0.839EPSS

2023-05-15 09:15 AM
31
cve
cve

CVE-2023-30986

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 3), Solid Edge SE2023 (All versions < V223.0 Update 2). Affected applications contain a memory corruption vulnerability while parsing specially crafted STP files. This could allow an attacker to execute cod...

7.8CVSS

5.7AI Score

0.002EPSS

2023-05-09 01:15 PM
22
cve
cve

CVE-2023-30985

A vulnerability has been identified in Solid Edge SE2023 (All versions < V223.0 Update 3), Solid Edge SE2023 (All versions < V223.0 Update 2). Affected applications contain an out of bounds read past the end of an allocated buffer while parsing a specially crafted OBJ file. This vulnerability...

5.5CVSS

5.2AI Score

0.001EPSS

2023-05-09 01:15 PM
15
cve
cve

CVE-2023-29350

Microsoft Edge (Chromium-based) Elevation of Privilege...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-05 11:15 PM
89
cve
cve

CVE-2023-29354

Microsoft Edge (Chromium-based) Security Feature Bypass...

4.7CVSS

5.7AI Score

0.001EPSS

2023-05-05 11:15 PM
69
cve
cve

CVE-2023-24461

An improper certificate validation vulnerability exists in the BIG-IP Edge Client for Windows and macOS and may allow an attacker to impersonate a BIG-IP APM system. Note: Software versions which have reached End of Technical Support (EoTS) are not...

5.9CVSS

5.5AI Score

0.0005EPSS

2023-05-03 03:15 PM
19
cve
cve

CVE-2023-22372

In the pre connection stage, an improper enforcement of message integrity vulnerability exists in BIG-IP Edge Client for Windows and Mac OS. Note: Software versions which have reached End of Technical Support (EoTS) are not...

5.9CVSS

5.7AI Score

0.0005EPSS

2023-05-03 03:15 PM
20
cve
cve

CVE-2023-29334

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

4.8AI Score

0.001EPSS

2023-04-28 06:15 PM
331
cve
cve

CVE-2023-28261

Microsoft Edge (Chromium-based) Elevation of Privilege...

5.7CVSS

6.4AI Score

0.001EPSS

2023-04-27 07:15 PM
93
cve
cve

CVE-2023-28286

Microsoft Edge (Chromium-based) Security Feature Bypass...

6.1CVSS

6.6AI Score

0.001EPSS

2023-04-27 07:15 PM
103
cve
cve

CVE-2023-28301

Microsoft Edge (Chromium-based) Tampering...

3.7CVSS

5.4AI Score

0.001EPSS

2023-04-11 09:15 PM
104
2
cve
cve

CVE-2023-28284

Microsoft Edge (Chromium-based) Security Feature Bypass...

4.3CVSS

4.8AI Score

0.002EPSS

2023-04-11 09:15 PM
95
cve
cve

CVE-2023-24935

Microsoft Edge (Chromium-based) Spoofing...

6.1CVSS

6.6AI Score

0.001EPSS

2023-04-11 09:15 PM
77
cve
cve

CVE-2022-28687

This vulnerability allows remote attackers to execute arbitrary code on affected installations of AVEVA Edge 2020 SP2 Patch 0(4201.2111.1802.0000). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
13
cve
cve

CVE-2022-28688

This vulnerability allows remote attackers to execute arbitrary code on affected installations of AVEVA Edge 2020 SP2 Patch 0(4201.2111.1802.0000). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
21
cve
cve

CVE-2022-36969

This vulnerability allows remote attackers to disclose sensitive information on affected installations of AVEVA Edge 2020 SP2 Patch 0(4201.2111.1802.0000). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The...

7.1CVSS

6.6AI Score

0.008EPSS

2023-03-29 07:15 PM
16
cve
cve

CVE-2022-36970

This vulnerability allows remote attackers to execute arbitrary code on affected installations of AVEVA Edge 20.0 Build: 4201.2111.1802.0000 Service Pack 2. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The...

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
12
cve
cve

CVE-2022-28685

This vulnerability allows remote attackers to execute arbitrary code on affected installations of AVEVA Edge 2020 SP2 Patch 0(4201.2111.1802.0000). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
17
cve
cve

CVE-2022-28686

This vulnerability allows remote attackers to execute arbitrary code on affected installations of AVEVA Edge 2020 SP2 Patch 0(4201.2111.1802.0000). User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw.....

7.8CVSS

7.8AI Score

0.001EPSS

2023-03-29 07:15 PM
11
cve
cve

CVE-2023-24892

Microsoft Edge (Chromium-based) Webview2 Spoofing...

8.2CVSS

8AI Score

0.005EPSS

2023-03-14 05:15 PM
80
cve
cve

CVE-2022-45138

The configuration backend of the web-based management can be used by unauthenticated users, although only authenticated users should be able to use the API. The vulnerability allows an unauthenticated attacker to read and set several device parameters that can lead to full compromise of the...

9.8CVSS

6.1AI Score

0.002EPSS

2023-02-27 03:15 PM
32
cve
cve

CVE-2022-45137

The configuration backend of the web-based management is vulnerable to reflected XSS (Cross-Site Scripting) attacks that targets the users browser. This leads to a limited impact of confidentiality and integrity but no impact of...

6.1CVSS

6.6AI Score

0.001EPSS

2023-02-27 03:15 PM
17
Total number of security vulnerabilities1037