Lucene search

K

Microsoft Edge Security Vulnerabilities

cve
cve

CVE-2018-8229

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from...

7.5CVSS

7.3AI Score

0.958EPSS

2018-06-14 12:29 PM
39
cve
cve

CVE-2018-8235

A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft...

4.3CVSS

4.6AI Score

0.003EPSS

2018-06-14 12:29 PM
33
cve
cve

CVE-2018-8236

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8110,...

7.5CVSS

7.5AI Score

0.158EPSS

2018-06-14 12:29 PM
36
cve
cve

CVE-2018-8123

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from...

4.3CVSS

4.3AI Score

0.004EPSS

2018-05-09 07:29 PM
35
cve
cve

CVE-2018-8128

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951,...

7.5CVSS

7.6AI Score

0.064EPSS

2018-05-09 07:29 PM
34
cve
cve

CVE-2018-0946

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0951, CVE-2018-0953,...

7.5CVSS

7.6AI Score

0.95EPSS

2018-05-09 07:29 PM
43
cve
cve

CVE-2018-0953

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951,...

7.5CVSS

7.6AI Score

0.959EPSS

2018-05-09 07:29 PM
42
cve
cve

CVE-2018-0943

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8130, CVE-2018-8133,...

7.5CVSS

7.4AI Score

0.064EPSS

2018-05-09 07:29 PM
37
cve
cve

CVE-2018-8112

A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft...

4.3CVSS

4.7AI Score

0.003EPSS

2018-05-09 07:29 PM
32
cve
cve

CVE-2018-8145

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore,...

7.5CVSS

6.9AI Score

0.945EPSS

2018-05-09 07:29 PM
50
cve
cve

CVE-2018-8178

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft...

7.5CVSS

7.7AI Score

0.061EPSS

2018-05-09 07:29 PM
52
cve
cve

CVE-2018-1025

An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft...

4.3CVSS

4.2AI Score

0.003EPSS

2018-05-09 07:29 PM
48
cve
cve

CVE-2018-1022

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-0945,...

7.5CVSS

7.6AI Score

0.061EPSS

2018-05-09 07:29 PM
45
cve
cve

CVE-2018-0945

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0946, CVE-2018-0951, CVE-2018-0953,...

7.5CVSS

7.6AI Score

0.064EPSS

2018-05-09 07:29 PM
38
cve
cve

CVE-2018-0954

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE...

7.5CVSS

7.6AI Score

0.061EPSS

2018-05-09 07:29 PM
54
cve
cve

CVE-2018-0951

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0953, CVE-2018-0954,....

7.5CVSS

7.6AI Score

0.158EPSS

2018-05-09 07:29 PM
39
cve
cve

CVE-2018-8133

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130,...

7.5CVSS

7.4AI Score

0.957EPSS

2018-05-09 07:29 PM
42
cve
cve

CVE-2018-8137

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951,...

7.5CVSS

7.6AI Score

0.064EPSS

2018-05-09 07:29 PM
32
cve
cve

CVE-2018-1021

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from...

4.3CVSS

4.3AI Score

0.004EPSS

2018-05-09 07:29 PM
38
cve
cve

CVE-2018-8139

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951,...

7.5CVSS

7.6AI Score

0.956EPSS

2018-05-09 07:29 PM
41
cve
cve

CVE-2018-8179

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft...

7.5CVSS

7.7AI Score

0.158EPSS

2018-05-09 07:29 PM
33
cve
cve

CVE-2018-0892

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from...

4.3CVSS

4.2AI Score

0.013EPSS

2018-04-12 01:29 AM
40
cve
cve

CVE-2018-0979

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0980, CVE-2018-0990,...

7.5CVSS

7.4AI Score

0.064EPSS

2018-04-12 01:29 AM
39
cve
cve

CVE-2018-0993

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980,...

7.5CVSS

7.4AI Score

0.064EPSS

2018-04-12 01:29 AM
41
cve
cve

CVE-2018-1019

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980,...

7.5CVSS

7.4AI Score

0.064EPSS

2018-04-12 01:29 AM
43
cve
cve

CVE-2018-0980

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0990,...

7.5CVSS

7.4AI Score

0.958EPSS

2018-04-12 01:29 AM
41
cve
cve

CVE-2018-1023

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Microsoft Edge,...

7.5CVSS

7.6AI Score

0.061EPSS

2018-04-12 01:29 AM
40
cve
cve

CVE-2018-0990

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980,...

7.5CVSS

7.4AI Score

0.064EPSS

2018-04-12 01:29 AM
42
cve
cve

CVE-2018-0998

An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from...

4.3CVSS

4.2AI Score

0.042EPSS

2018-04-12 01:29 AM
37
cve
cve

CVE-2018-0995

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980,...

7.5CVSS

7.4AI Score

0.064EPSS

2018-04-12 01:29 AM
44
cve
cve

CVE-2018-0994

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980,...

7.5CVSS

7.4AI Score

0.158EPSS

2018-04-12 01:29 AM
42
cve
cve

CVE-2018-0891

ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allow information disclosure, due...

4.3CVSS

4.3AI Score

0.945EPSS

2018-03-14 05:29 PM
47
cve
cve

CVE-2018-0893

Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0876, CVE-2018-0889,...

7.5CVSS

7.3AI Score

0.064EPSS

2018-03-14 05:29 PM
39
cve
cve

CVE-2018-0876

Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0889, CVE-2018-0893,...

7.5CVSS

7.3AI Score

0.064EPSS

2018-03-14 05:29 PM
43
cve
cve

CVE-2018-0927

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows information...

4.3CVSS

4.6AI Score

0.009EPSS

2018-03-14 05:29 PM
45
cve
cve

CVE-2018-0930

ChakraCore and Microsoft Edge in Microsoft Windows 10 1709 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874,...

7.5CVSS

7.2AI Score

0.06EPSS

2018-03-14 05:29 PM
40
cve
cve

CVE-2018-0932

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows information...

4.3CVSS

4.6AI Score

0.009EPSS

2018-03-14 05:29 PM
36
cve
cve

CVE-2018-0874

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from...

7.5CVSS

7.3AI Score

0.064EPSS

2018-03-14 05:29 PM
51
cve
cve

CVE-2018-0873

ChakraCore and Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from...

7.5CVSS

7.3AI Score

0.064EPSS

2018-03-14 05:29 PM
47
cve
cve

CVE-2018-0889

Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0876, CVE-2018-0893,...

7.5CVSS

7.3AI Score

0.158EPSS

2018-03-14 05:29 PM
42
cve
cve

CVE-2018-0936

ChakraCore and Microsoft Windows 10 1709 allow remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0930,...

7.5CVSS

7.3AI Score

0.064EPSS

2018-03-14 05:29 PM
39
cve
cve

CVE-2018-0937

ChakraCore and Microsoft Windows 10 1703 and 1709 allow remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0930,...

7.5CVSS

7.3AI Score

0.064EPSS

2018-03-14 05:29 PM
39
cve
cve

CVE-2018-0872

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from...

7.5CVSS

7.3AI Score

0.064EPSS

2018-03-14 05:29 PM
43
cve
cve

CVE-2018-0939

ChakraCore and Microsoft Edge in Windows 10 1703 and 1709 allow information disclosure, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from...

4.3CVSS

4.3AI Score

0.007EPSS

2018-03-14 05:29 PM
40
cve
cve

CVE-2018-0934

ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872,...

7.5CVSS

7.3AI Score

0.953EPSS

2018-03-14 05:29 PM
37
cve
cve

CVE-2018-0931

ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872,...

7.5CVSS

7.3AI Score

0.06EPSS

2018-03-14 05:29 PM
37
cve
cve

CVE-2018-0933

ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872,...

7.5CVSS

7.3AI Score

0.859EPSS

2018-03-14 05:29 PM
38
cve
cve

CVE-2018-0879

Microsoft Edge in Windows 10 1709 allows information disclosure, due to how Edge handles objects in memory, aka "Microsoft Edge Information Disclosure...

7.5CVSS

7AI Score

0.016EPSS

2018-03-14 05:29 PM
35
cve
cve

CVE-2018-0838

Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834,...

7.5CVSS

7.5AI Score

0.953EPSS

2018-02-15 02:29 AM
40
cve
cve

CVE-2018-0771

Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows a security feature bypass, due to how Edge handles different-origin requests, aka "Microsoft Edge Security Feature...

4.3CVSS

5.3AI Score

0.004EPSS

2018-02-15 02:29 AM
36
Total number of security vulnerabilities622