Lucene search

K

Microsoft Edge (EdgeHTML-based) On Windows 10 Version 1903 For ARM64-based Systems Security Vulnerabilities

cve
cve

CVE-2020-1462

An information disclosure vulnerability exists when Skype for Business is accessed via Microsoft Edge (EdgeHTML-based), aka 'Skype for Business via Microsoft Edge (EdgeHTML-based) Information Disclosure...

4.3CVSS

5.8AI Score

0.016EPSS

2020-07-14 11:15 PM
68
cve
cve

CVE-2020-1433

An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure...

6.5CVSS

6.9AI Score

0.194EPSS

2020-07-14 11:15 PM
61
cve
cve

CVE-2020-1242

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure...

5.3CVSS

5.9AI Score

0.007EPSS

2020-06-09 08:15 PM
62
cve
cve

CVE-2020-1219

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

8.1AI Score

0.017EPSS

2020-06-09 08:15 PM
81
cve
cve

CVE-2020-1073

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption...

8.1CVSS

7.9AI Score

0.02EPSS

2020-06-09 08:15 PM
81
cve
cve

CVE-2020-1096

A remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Remote Code Execution...

7.5CVSS

7.9AI Score

0.033EPSS

2020-05-21 11:15 PM
60
cve
cve

CVE-2020-1056

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to....

8.1CVSS

8.2AI Score

0.002EPSS

2020-05-21 11:15 PM
56
2
cve
cve

CVE-2020-1059

A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka 'Microsoft Edge Spoofing...

4.3CVSS

6.1AI Score

0.002EPSS

2020-05-21 11:15 PM
50
cve
cve

CVE-2020-1065

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption...

7.5CVSS

7.6AI Score

0.017EPSS

2020-05-21 11:15 PM
63
cve
cve

CVE-2020-1037

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption...

7.5CVSS

8AI Score

0.017EPSS

2020-05-21 11:15 PM
54
cve
cve

CVE-2020-0970

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

8AI Score

0.389EPSS

2020-04-15 03:15 PM
72
In Wild
cve
cve

CVE-2020-0969

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption...

7.5CVSS

7.8AI Score

0.017EPSS

2020-04-15 03:15 PM
82
cve
cve

CVE-2020-0848

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
95
cve
cve

CVE-2020-0829

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
102
cve
cve

CVE-2020-0827

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
92
cve
cve

CVE-2020-0831

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
87
cve
cve

CVE-2020-0825

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
90
cve
cve

CVE-2020-0823

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
104
2
cve
cve

CVE-2020-0830

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,....

7.5CVSS

7.7AI Score

0.017EPSS

2020-03-12 04:15 PM
98
cve
cve

CVE-2020-0828

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
97
cve
cve

CVE-2020-0826

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
97
cve
cve

CVE-2020-0812

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.017EPSS

2020-03-12 04:15 PM
53
cve
cve

CVE-2020-0816

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption...

8.8CVSS

9.2AI Score

0.031EPSS

2020-03-12 04:15 PM
64
cve
cve

CVE-2020-0811

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.017EPSS

2020-03-12 04:15 PM
68
cve
cve

CVE-2020-0813

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the...

7.5CVSS

7.5AI Score

0.034EPSS

2020-03-12 04:15 PM
62
cve
cve

CVE-2020-0768

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,....

7.5CVSS

7.7AI Score

0.017EPSS

2020-03-12 04:15 PM
117
cve
cve

CVE-2020-0767

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
95
In Wild
cve
cve

CVE-2020-0712

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
78
In Wild
cve
cve

CVE-2020-0711

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
106
In Wild
cve
cve

CVE-2020-0710

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
81
In Wild
cve
cve

CVE-2020-0713

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
139
In Wild
cve
cve

CVE-2020-0706

An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests, aka 'Microsoft Browser Information Disclosure...

4.3CVSS

5.5AI Score

0.004EPSS

2020-02-11 10:15 PM
69
cve
cve

CVE-2020-0663

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to....

4.2CVSS

5.5AI Score

0.001EPSS

2020-02-11 10:15 PM
82
cve
cve

CVE-2019-1426

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1427, CVE-2019-1428,...

7.5CVSS

7.5AI Score

0.971EPSS

2019-11-12 07:15 PM
55
In Wild
cve
cve

CVE-2019-1427

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428,...

7.5CVSS

7.5AI Score

0.971EPSS

2019-11-12 07:15 PM
52
In Wild
cve
cve

CVE-2019-1428

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427,...

7.5CVSS

7.5AI Score

0.971EPSS

2019-11-12 07:15 PM
54
In Wild
cve
cve

CVE-2019-1413

A security feature bypass vulnerability exists when Microsoft Edge improperly handles extension requests and fails to request host permission for all_urls, aka 'Microsoft Edge Security Feature Bypass...

4.3CVSS

6.4AI Score

0.002EPSS

2019-11-12 07:15 PM
47
cve
cve

CVE-2019-1366

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1308,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
80
cve
cve

CVE-2019-1356

An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure...

6.5CVSS

7AI Score

0.025EPSS

2019-10-10 02:15 PM
52
cve
cve

CVE-2019-1357

A spoofing vulnerability exists when Microsoft Browsers improperly handle browser cookies, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from...

4.3CVSS

6.3AI Score

0.001EPSS

2019-10-10 02:15 PM
67
cve
cve

CVE-2019-1335

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1308,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
94
cve
cve

CVE-2019-1308

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1335,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
84
cve
cve

CVE-2019-1307

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1308, CVE-2019-1335,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
80
cve
cve

CVE-2019-0608

A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from...

4.3CVSS

6.3AI Score

0.001EPSS

2019-10-10 02:15 PM
101
cve
cve

CVE-2019-1299

An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure...

6.5CVSS

6.6AI Score

0.024EPSS

2019-09-11 10:15 PM
40
cve
cve

CVE-2019-1298

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
80
cve
cve

CVE-2019-1300

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
84
cve
cve

CVE-2019-1237

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1298,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
129
cve
cve

CVE-2019-1138

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1217, CVE-2019-1237, CVE-2019-1298,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
75
cve
cve

CVE-2019-1220

A security feature bypass vulnerability exists when Microsoft Browsers fail to validate the correct Security Zone of requests for specific URLs, aka 'Microsoft Browser Security Feature Bypass...

4.3CVSS

6AI Score

0.001EPSS

2019-09-11 10:15 PM
55
Total number of security vulnerabilities51