Lucene search

K

Edge Security Vulnerabilities

cve
cve

CVE-2024-38093

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

6.8AI Score

0.0005EPSS

2024-06-20 08:15 PM
153
cve
cve

CVE-2024-38082

Microsoft Edge (Chromium-based) Spoofing...

4.7CVSS

6.8AI Score

0.0005EPSS

2024-06-20 08:15 PM
164
cve
cve

CVE-2024-38083

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

4.6AI Score

0.0005EPSS

2024-06-13 08:15 PM
106
cve
cve

CVE-2024-30058

Microsoft Edge (Chromium-based) Spoofing...

5.4CVSS

5.4AI Score

0.0005EPSS

2024-06-13 08:15 PM
109
cve
cve

CVE-2024-30057

Microsoft Edge for iOS Spoofing...

5.4CVSS

5.2AI Score

0.0005EPSS

2024-06-13 08:15 PM
109
cve
cve

CVE-2023-5751

A local attacker with low privileges can read and modify any users files and cause a DoS in the working directory of the affected products due to exposure of resource to wrong...

7.8CVSS

6.8AI Score

0.0004EPSS

2024-06-04 09:15 AM
1
cve
cve

CVE-2024-30056

Microsoft Edge (Chromium-based) Information Disclosure...

7.1CVSS

6.4AI Score

0.001EPSS

2024-05-25 06:15 PM
54
cve
cve

CVE-2024-34773

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 2). The affected applications contain a stack overflow vulnerability while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.3AI Score

0.0004EPSS

2024-05-14 04:17 PM
27
cve
cve

CVE-2024-34771

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 2). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-05-14 04:17 PM
28
cve
cve

CVE-2024-34772

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 4). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:17 PM
28
cve
cve

CVE-2024-33492

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:17 PM
30
cve
cve

CVE-2024-33493

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:17 PM
28
cve
cve

CVE-2024-33490

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:17 PM
32
cve
cve

CVE-2024-33491

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected applications contain an out of bounds read past the end of an allocated structure while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

6.9AI Score

0.0004EPSS

2024-05-14 04:17 PM
30
cve
cve

CVE-2024-33489

A vulnerability has been identified in Solid Edge (All versions < V224.0 Update 5). The affected application is vulnerable to heap-based buffer overflow while parsing specially crafted PAR files. This could allow an attacker to execute code in the context of the current...

7.8CVSS

7.4AI Score

0.0004EPSS

2024-05-14 04:17 PM
27
cve
cve

CVE-2024-30055

Microsoft Edge (Chromium-based) Spoofing...

5.4CVSS

6.5AI Score

0.0005EPSS

2024-05-14 03:21 PM
84
cve
cve

CVE-2024-28883

An origin validation vulnerability exists in BIG-IP APM browser network access VPN client for Windows, macOS and Linux which may allow an attacker to bypass F5 endpoint inspection. Note: Software versions which have reached End of Technical Support (EoTS) are not...

7.4CVSS

7.2AI Score

0.0004EPSS

2024-05-08 03:15 PM
38
cve
cve

CVE-2024-34376

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Theme Freesia Edge allows Stored XSS.This issue affects Edge: from n/a through...

6.5CVSS

7AI Score

0.0004EPSS

2024-05-06 07:15 PM
34
cve
cve

CVE-2024-29991

Microsoft Edge (Chromium-based) Security Feature Bypass...

5CVSS

4.9AI Score

0.001EPSS

2024-04-19 05:15 PM
83
cve
cve

CVE-2024-29986

Microsoft Edge for Android (Chromium-based) Information Disclosure...

5.4CVSS

5.1AI Score

0.0005EPSS

2024-04-18 07:15 PM
64
cve
cve

CVE-2024-29987

Microsoft Edge (Chromium-based) Information Disclosure...

6.5CVSS

6.1AI Score

0.0004EPSS

2024-04-18 07:15 PM
83
cve
cve

CVE-2023-25494

A potential vulnerability were reported in the BIOS of some Desktop, Smart Edge, and ThinkStation products that could allow a local attacker with elevated privileges to write to NVRAM...

6.7CVSS

6.5AI Score

0.0004EPSS

2024-04-05 09:15 PM
34
cve
cve

CVE-2024-29981

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

8.8AI Score

0.0005EPSS

2024-04-04 10:15 PM
141
cve
cve

CVE-2024-29049

Microsoft Edge (Chromium-based) Webview2 Spoofing...

4.1CVSS

8.8AI Score

0.0004EPSS

2024-04-04 10:15 PM
122
cve
cve

CVE-2024-22247

VMware SD-WAN Edge contains a missing authentication and protection mechanism vulnerability. A malicious actor with physical access to the SD-WAN Edge appliance during activation can potentially exploit this vulnerability to access the BIOS configuration. In addition, the malicious actor may be...

4.8CVSS

7.2AI Score

0.0004EPSS

2024-04-02 04:15 PM
37
cve
cve

CVE-2024-22246

VMware SD-WAN Edge contains an unauthenticated command injection vulnerability potentially leading to remote code execution. A malicious actor with local access to the Edge Router UI during activation may be able to perform a command injection attack that could lead to full control of the...

7.4CVSS

7.8AI Score

0.0004EPSS

2024-04-02 04:15 PM
38
cve
cve

CVE-2024-26247

Microsoft Edge (Chromium-based) Security Feature Bypass...

4.7CVSS

4.6AI Score

0.001EPSS

2024-03-22 10:15 PM
151
cve
cve

CVE-2024-29057

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

4.5AI Score

0.001EPSS

2024-03-22 10:15 PM
140
cve
cve

CVE-2024-26196

Microsoft Edge for Android (Chromium-based) Information Disclosure...

4.3CVSS

4.3AI Score

0.001EPSS

2024-03-21 02:52 AM
103
cve
cve

CVE-2024-26246

Microsoft Edge (Chromium-based) Security Feature Bypass...

3.9CVSS

6.5AI Score

0.0005EPSS

2024-03-14 11:15 PM
200
cve
cve

CVE-2024-26163

Microsoft Edge (Chromium-based) Security Feature Bypass...

4.7CVSS

6.5AI Score

0.001EPSS

2024-03-14 11:15 PM
160
cve
cve

CVE-2024-26167

Microsoft Edge for Android Spoofing...

4.3CVSS

5.3AI Score

0.0005EPSS

2024-03-07 09:15 PM
194
cve
cve

CVE-2024-27889

Multiple SQL Injection vulnerabilities exist in the reporting application of the Arista Edge Threat Management - Arista NG Firewall (NGFW). A user with advanced report application access rights can exploit the SQL injection, allowing them to execute commands on the underlying operating system with....

8.8CVSS

9.3AI Score

0.001EPSS

2024-03-04 08:15 PM
56
cve
cve

CVE-2023-6132

The vulnerability, if exploited, could allow a malicious entity with access to the file system to achieve arbitrary code execution and privilege escalation by tricking AVEVA Edge to load an unsafe...

7.3CVSS

7.7AI Score

0.0004EPSS

2024-02-29 06:15 PM
62
cve
cve

CVE-2024-26192

Microsoft Edge (Chromium-based) Information Disclosure...

8.2CVSS

7.7AI Score

0.001EPSS

2024-02-23 11:15 PM
145
cve
cve

CVE-2024-26188

Microsoft Edge (Chromium-based) Spoofing...

4.3CVSS

4.5AI Score

0.0005EPSS

2024-02-23 11:15 PM
135
cve
cve

CVE-2024-21423

Microsoft Edge (Chromium-based) Information Disclosure...

4.8CVSS

4.7AI Score

0.0005EPSS

2024-02-23 10:15 PM
131
cve
cve

CVE-2023-49125

A vulnerability has been identified in Parasolid V35.0 (All versions < V35.0.263), Parasolid V35.1 (All versions < V35.1.252), Parasolid V36.0 (All versions < V36.0.198), Solid Edge SE2023 (All versions < V223.0 Update 11), Solid Edge SE2024 (All versions < V224.0 Update 3). The affe...

7.8CVSS

7.5AI Score

0.001EPSS

2024-02-13 09:15 AM
65
cve
cve

CVE-2023-47131

The N-able PassPortal extension before 3.29.2 for Chrome inserts sensitive information into a log...

7.5CVSS

7.3AI Score

0.001EPSS

2024-02-08 11:15 PM
9
cve
cve

CVE-2024-21399

Microsoft Edge (Chromium-based) Remote Code Execution...

8.3CVSS

8.2AI Score

0.003EPSS

2024-02-02 01:15 AM
153
cve
cve

CVE-2024-21388

Microsoft Edge (Chromium-based) Elevation of Privilege...

6.5CVSS

6.3AI Score

0.001EPSS

2024-01-30 06:15 PM
106
cve
cve

CVE-2024-21336

Microsoft Edge (Chromium-based) Spoofing...

2.5CVSS

3.8AI Score

0.001EPSS

2024-01-26 06:15 PM
103
cve
cve

CVE-2024-21387

Microsoft Edge for Android Spoofing...

5.3CVSS

5.1AI Score

0.001EPSS

2024-01-26 01:15 AM
98
cve
cve

CVE-2024-21382

Microsoft Edge for Android Information Disclosure...

4.3CVSS

4.3AI Score

0.001EPSS

2024-01-26 01:15 AM
105
cve
cve

CVE-2024-21385

Microsoft Edge (Chromium-based) Elevation of Privilege...

8.3CVSS

8.1AI Score

0.001EPSS

2024-01-26 01:15 AM
109
cve
cve

CVE-2024-21383

Microsoft Edge (Chromium-based) Spoofing...

3.3CVSS

4AI Score

0.001EPSS

2024-01-26 01:15 AM
104
cve
cve

CVE-2024-21326

Microsoft Edge (Chromium-based) Elevation of Privilege...

9.6CVSS

9.1AI Score

0.001EPSS

2024-01-26 01:15 AM
132
cve
cve

CVE-2023-7237

Lantronix XPort sends weakly encoded credentials within web request...

7.5CVSS

7.5AI Score

0.001EPSS

2024-01-23 10:15 PM
18
cve
cve

CVE-2024-20721

Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue...

5.5CVSS

5.3AI Score

0.001EPSS

2024-01-15 01:15 PM
45
cve
cve

CVE-2024-20709

Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue...

5.5CVSS

5.4AI Score

0.001EPSS

2024-01-15 01:15 PM
35
Total number of security vulnerabilities1508