Lucene search

K

Microsoft Edge Security Vulnerabilities

cve
cve

CVE-2019-0658

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from...

6.5CVSS

4.6AI Score

0.014EPSS

2019-03-05 11:29 PM
68
cve
cve

CVE-2019-0652

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607,...

7.5CVSS

7.5AI Score

0.01EPSS

2019-03-05 11:29 PM
49
cve
cve

CVE-2019-0593

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.5AI Score

0.06EPSS

2019-03-05 11:29 PM
51
cve
cve

CVE-2019-0634

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0645,...

7.5CVSS

7.6AI Score

0.01EPSS

2019-03-05 11:29 PM
48
cve
cve

CVE-2019-0649

A vulnerability exists in Microsoft Chakra JIT server, aka 'Scripting Engine Elevation of Privileged...

8.1CVSS

7.7AI Score

0.002EPSS

2019-03-05 11:29 PM
50
cve
cve

CVE-2019-0648

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object.....

4.3CVSS

4.8AI Score

0.004EPSS

2019-03-05 11:29 PM
50
cve
cve

CVE-2019-0643

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure...

4.3CVSS

4.9AI Score

0.004EPSS

2019-03-05 11:29 PM
40
cve
cve

CVE-2019-0644

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607,...

7.5CVSS

7.5AI Score

0.01EPSS

2019-03-05 11:29 PM
50
cve
cve

CVE-2019-0605

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.5AI Score

0.01EPSS

2019-03-05 11:29 PM
46
cve
cve

CVE-2019-0590

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.5AI Score

0.01EPSS

2019-03-05 11:29 PM
47
cve
cve

CVE-2019-0645

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634,...

7.5CVSS

7.6AI Score

0.01EPSS

2019-03-05 11:29 PM
44
cve
cve

CVE-2019-0642

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607,...

7.5CVSS

7.5AI Score

0.01EPSS

2019-03-05 11:29 PM
55
cve
cve

CVE-2019-0641

A security feature bypass vulnerability exists in Microsoft Edge handles whitelisting, aka 'Microsoft Edge Security Feature Bypass...

5.9CVSS

6.1AI Score

0.001EPSS

2019-03-05 11:29 PM
46
cve
cve

CVE-2019-0591

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.5AI Score

0.01EPSS

2019-03-05 11:29 PM
48
cve
cve

CVE-2019-0651

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607,...

7.5CVSS

7.5AI Score

0.01EPSS

2019-03-05 11:29 PM
60
cve
cve

CVE-2019-0567

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539,...

7.5CVSS

7.4AI Score

0.953EPSS

2019-01-08 09:29 PM
79
2
cve
cve

CVE-2019-0565

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft...

7.5CVSS

7.8AI Score

0.011EPSS

2019-01-08 09:29 PM
50
cve
cve

CVE-2019-0568

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539,...

7.5CVSS

7.4AI Score

0.968EPSS

2019-01-08 09:29 PM
75
cve
cve

CVE-2019-0566

An elevation of privilege vulnerability exists in Microsoft Edge Browser Broker COM object, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft...

8.8CVSS

8.4AI Score

0.172EPSS

2019-01-08 09:29 PM
46
cve
cve

CVE-2019-0539

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567,...

7.5CVSS

7.4AI Score

0.965EPSS

2019-01-08 09:29 PM
94
cve
cve

CVE-2018-8629

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617,...

7.5CVSS

6.6AI Score

0.015EPSS

2018-12-12 12:29 AM
51
cve
cve

CVE-2018-8583

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8617, CVE-2018-8618,...

7.5CVSS

6.6AI Score

0.015EPSS

2018-12-12 12:29 AM
53
cve
cve

CVE-2018-8617

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8618,...

7.5CVSS

6.6AI Score

0.968EPSS

2018-12-12 12:29 AM
72
cve
cve

CVE-2018-8624

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617,...

7.5CVSS

6.6AI Score

0.015EPSS

2018-12-12 12:29 AM
45
cve
cve

CVE-2018-8618

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617,...

7.5CVSS

6.6AI Score

0.077EPSS

2018-12-12 12:29 AM
40
cve
cve

CVE-2018-8542

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8543,...

7.5CVSS

7.5AI Score

0.1EPSS

2018-11-14 01:29 AM
50
cve
cve

CVE-2018-8545

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft...

4.3CVSS

4.8AI Score

0.061EPSS

2018-11-14 01:29 AM
49
cve
cve

CVE-2018-8543

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542,...

7.5CVSS

7.5AI Score

0.1EPSS

2018-11-14 01:29 AM
39
cve
cve

CVE-2018-8564

A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft...

4.3CVSS

4.9AI Score

0.001EPSS

2018-11-14 01:29 AM
43
cve
cve

CVE-2018-8567

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects...

5.4CVSS

6.2AI Score

0.007EPSS

2018-11-14 01:29 AM
42
cve
cve

CVE-2018-8557

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542,...

7.5CVSS

7.5AI Score

0.1EPSS

2018-11-14 01:29 AM
40
cve
cve

CVE-2018-8551

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542,...

7.5CVSS

7.5AI Score

0.1EPSS

2018-11-14 01:29 AM
40
cve
cve

CVE-2018-8556

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542,...

7.5CVSS

7.5AI Score

0.1EPSS

2018-11-14 01:29 AM
46
cve
cve

CVE-2018-8541

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8542, CVE-2018-8543,...

7.5CVSS

7.5AI Score

0.1EPSS

2018-11-14 01:29 AM
46
cve
cve

CVE-2018-8555

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542,...

7.5CVSS

7.5AI Score

0.1EPSS

2018-11-14 01:29 AM
48
cve
cve

CVE-2018-8588

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542,...

7.5CVSS

7.5AI Score

0.215EPSS

2018-11-14 01:29 AM
50
cve
cve

CVE-2018-8530

A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge. This CVE ID is unique from...

4.3CVSS

4.9AI Score

0.005EPSS

2018-10-10 01:29 PM
34
cve
cve

CVE-2018-8473

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from...

7.5CVSS

7.6AI Score

0.1EPSS

2018-10-10 01:29 PM
36
cve
cve

CVE-2018-8512

A security feature bypass vulnerability exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge. This CVE ID is unique from...

5.4CVSS

4.8AI Score

0.005EPSS

2018-10-10 01:29 PM
46
cve
cve

CVE-2018-8513

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505,...

7.5CVSS

7.4AI Score

0.1EPSS

2018-10-10 01:29 PM
30
cve
cve

CVE-2018-8511

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505,...

7.5CVSS

7.4AI Score

0.1EPSS

2018-10-10 01:29 PM
31
cve
cve

CVE-2018-8505

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8510,...

7.5CVSS

7.4AI Score

0.1EPSS

2018-10-10 01:29 PM
30
cve
cve

CVE-2018-8509

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from...

7.5CVSS

7.6AI Score

0.1EPSS

2018-10-10 01:29 PM
27
cve
cve

CVE-2018-8510

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505,...

7.5CVSS

7.4AI Score

0.1EPSS

2018-10-10 01:29 PM
35
cve
cve

CVE-2018-8503

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8505, CVE-2018-8510,...

7.5CVSS

7.4AI Score

0.1EPSS

2018-10-10 01:29 PM
39
cve
cve

CVE-2018-8354

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8391, CVE-2018-8456, CVE-2018-8457,...

7.5CVSS

7.6AI Score

0.096EPSS

2018-09-13 12:29 AM
33
cve
cve

CVE-2018-8367

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8465, CVE-2018-8466,...

7.5CVSS

7.3AI Score

0.148EPSS

2018-09-13 12:29 AM
37
cve
cve

CVE-2018-8366

An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft...

3.1CVSS

4.3AI Score

0.017EPSS

2018-09-13 12:29 AM
30
cve
cve

CVE-2018-8464

An remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka "Microsoft Edge PDF Remote Code Execution Vulnerability." This affects Microsoft...

7.5CVSS

7.7AI Score

0.326EPSS

2018-09-13 12:29 AM
28
cve
cve

CVE-2018-8465

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8466,...

7.5CVSS

7.3AI Score

0.096EPSS

2018-09-13 12:29 AM
34
Total number of security vulnerabilities622