Lucene search

K

Edge 10 Security Vulnerabilities

cve
cve

CVE-2017-8498

Microsoft Edge in Windows 10 1607 and 1703, and Windows Server 2016 allows an attacker to read data not intended to be disclosed when Edge allows JavaScript XML DOM objects to detect installed browser extensions, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from....

4.3CVSS

4.4AI Score

0.003EPSS

2017-06-15 01:29 AM
31
cve
cve

CVE-2017-8499

Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user when the Edge JavaScript scripting engine fails to handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8520,...

7.5CVSS

6.8AI Score

0.94EPSS

2017-06-15 01:29 AM
36
2
cve
cve

CVE-2017-8497

Microsoft Edge in Windows 10 1607 and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability". This CVE ID is unique from...

7.5CVSS

6.5AI Score

0.94EPSS

2017-06-15 01:29 AM
36
2
cve
cve

CVE-2014-6031

Buffer overflow in the mcpq daemon in F5 BIG-IP systems 10.x before 10.2.4 HF12, 11.x before 11.2.1 HF15, 11.3.x, 11.4.x before 11.4.1 HF9, 11.5.x before 11.5.2 HF1, and 11.6.0 before HF4, and Enterprise Manager 2.1.0 through 2.3.0 and 3.x before 3.1.1 HF5 allows remote authenticated...

4.9CVSS

5AI Score

0.001EPSS

2017-06-08 04:29 PM
45
cve
cve

CVE-2017-0238

A remote code execution vulnerability exists in Microsoft browsers in the way JavaScript scripting engines handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234,...

7.5CVSS

7.6AI Score

0.203EPSS

2017-05-12 02:29 PM
253
cve
cve

CVE-2017-0150

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
50
cve
cve

CVE-2017-0151

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
50
cve
cve

CVE-2017-0137

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
50
cve
cve

CVE-2017-0131

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
42
cve
cve

CVE-2017-0133

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
44
cve
cve

CVE-2017-0132

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
47
cve
cve

CVE-2017-0134

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
52
cve
cve

CVE-2017-0141

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
54
cve
cve

CVE-2017-0136

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
47
cve
cve

CVE-2017-0138

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
49
cve
cve

CVE-2017-0094

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
47
cve
cve

CVE-2017-0067

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
41
cve
cve

CVE-2017-0070

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
44
cve
cve

CVE-2017-0071

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
48
cve
cve

CVE-2017-0035

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
43
cve
cve

CVE-2017-0015

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
47
cve
cve

CVE-2017-0023

The PDF library in Microsoft Edge; Windows 8.1; Windows Server 2012 and R2; Windows RT 8.1; and Windows 10, 1511, and 1607 allows remote attackers to execute arbitrary code via a crafted PDF file, aka "Microsoft PDF Remote Code Execution...

7.5CVSS

7.8AI Score

0.675EPSS

2017-03-17 12:59 AM
58
cve
cve

CVE-2017-0010

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
41
cve
cve

CVE-2017-0032

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An...

7.5CVSS

7.9AI Score

0.923EPSS

2017-03-17 12:59 AM
50
cve
cve

CVE-2017-0037

Microsoft Internet Explorer 10 and 11 and Microsoft Edge have a type confusion issue in the Layout::MultiColumnBoxBuilder::HandleColumnBreakOnColumnSpanningElement function in mshtml.dll, which allows remote attackers to execute arbitrary code via vectors involving a crafted Cascading Style Sheets....

8.1CVSS

6.4AI Score

0.973EPSS

2017-02-26 11:59 PM
867
In Wild
cve
cve

CVE-2016-7282

Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Microsoft Browser Information Disclosure...

6.1CVSS

6.2AI Score

0.011EPSS

2016-12-20 06:59 AM
43
4
cve
cve

CVE-2016-7281

The Web Workers implementation in Microsoft Internet Explorer 10 and 11 and Microsoft Edge allows remote attackers to bypass the Same Origin Policy via unspecified vectors, aka "Microsoft Browser Security Feature Bypass...

5.3CVSS

6.4AI Score

0.004EPSS

2016-12-20 06:59 AM
37
4
cve
cve

CVE-2016-7279

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption...

7.5CVSS

8.1AI Score

0.181EPSS

2016-12-20 06:59 AM
43
4
cve
cve

CVE-2016-8222

A vulnerability has been identified in a signed kernel driver for the BIOS of some ThinkPad systems that can allow an attacker with Windows administrator-level privileges to call System Management Mode (SMM) services. This could lead to a denial of service attack or allow certain BIOS variables or....

4.4CVSS

4.6AI Score

0.0004EPSS

2016-11-30 03:59 PM
19
cve
cve

CVE-2016-7239

The RegEx class in the XSS filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to conduct cross-site scripting (XSS) attacks and obtain sensitive information via unspecified vectors, aka "Microsoft Browser Information Disclosure...

3.1CVSS

4.7AI Score

0.029EPSS

2016-11-10 06:59 AM
50
2
cve
cve

CVE-2016-7227

The scripting engines in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to determine the existence of local files via unspecified vectors, aka "Microsoft Browser Information Disclosure...

3.1CVSS

4.8AI Score

0.073EPSS

2016-11-10 06:59 AM
49
4
cve
cve

CVE-2016-7199

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to bypass the Same Origin Policy and obtain sensitive window-state information via a crafted web site, aka "Microsoft Browser Information Disclosure...

3.1CVSS

4.8AI Score

0.16EPSS

2016-11-10 06:59 AM
53
4
cve
cve

CVE-2016-7198

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than...

7.5CVSS

7.8AI Score

0.333EPSS

2016-11-10 06:59 AM
56
4
cve
cve

CVE-2016-7196

Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption...

7.5CVSS

7.6AI Score

0.333EPSS

2016-11-10 06:59 AM
49
4
cve
cve

CVE-2016-7195

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than...

7.5CVSS

7.8AI Score

0.333EPSS

2016-11-10 06:59 AM
52
4
cve
cve

CVE-2016-3391

Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow context-dependent attackers to discover credentials by leveraging access to a memory dump, aka "Microsoft Browser Information Disclosure...

5.3CVSS

5.6AI Score

0.008EPSS

2016-10-14 02:59 AM
36
cve
cve

CVE-2016-3388

Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than...

5.3CVSS

6.2AI Score

0.164EPSS

2016-10-14 02:59 AM
33
4
cve
cve

CVE-2016-3387

Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than...

7.5CVSS

6.2AI Score

0.164EPSS

2016-10-14 02:59 AM
29
4
cve
cve

CVE-2016-3382

The scripting engines in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, as demonstrated by the Chakra JavaScript engine, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.4AI Score

0.692EPSS

2016-10-14 02:59 AM
33
4
cve
cve

CVE-2016-3267

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to determine the existence of unspecified files via a crafted web site, aka "Microsoft Browser Information Disclosure...

5.3CVSS

5.5AI Score

0.868EPSS

2016-10-14 02:59 AM
35
cve
cve

CVE-2016-3374

The PDF library in Microsoft Edge, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information via a crafted web site, aka "PDF Library Information Disclosure Vulnerability," a different vulnerability...

6.5CVSS

5.9AI Score

0.647EPSS

2016-09-14 10:59 AM
46
4
cve
cve

CVE-2016-3370

The PDF library in Microsoft Edge, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, and Windows 10 Gold, 1511, and 1607 allows remote attackers to obtain sensitive information via a crafted web site, aka "PDF Library Information Disclosure Vulnerability," a different vulnerability...

6.5CVSS

5.9AI Score

0.647EPSS

2016-09-14 10:59 AM
45
4
cve
cve

CVE-2016-3351

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to obtain sensitive information via a crafted web site, aka "Microsoft Browser Information Disclosure...

3.1CVSS

4.8AI Score

0.101EPSS

2016-09-14 10:59 AM
845
In Wild
4
cve
cve

CVE-2016-3330

Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability," a different vulnerability than...

7.5CVSS

7.8AI Score

0.269EPSS

2016-09-14 10:59 AM
32
4
cve
cve

CVE-2016-3297

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption...

8.8CVSS

8.1AI Score

0.867EPSS

2016-09-14 10:59 AM
41
4
cve
cve

CVE-2016-3295

Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.682EPSS

2016-09-14 10:59 AM
40
4
cve
cve

CVE-2016-5736

The default configuration of the IPsec IKE peer listener in F5 BIG-IP LTM, Analytics, APM, ASM, and Link Controller 11.2.1 before HF16, 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF2; BIG-IP AAM, AFM, and PEM 11.4.x, 11.5.x before 11.5.4 HF2, 11.6.x before...

7.5CVSS

7.4AI Score

0.002EPSS

2016-08-19 09:59 PM
36
4
cve
cve

CVE-2016-3329

Microsoft Internet Explorer 9 through 11 and Edge allow remote attackers to determine the existence of files via a crafted webpage, aka "Internet Explorer Information Disclosure...

5.3CVSS

5.5AI Score

0.663EPSS

2016-08-09 09:59 PM
34
cve
cve

CVE-2016-3327

Microsoft Internet Explorer 9 through 11 and Edge allow remote attackers to obtain sensitive information via a crafted web page, aka "Microsoft Browser Information Disclosure Vulnerability," a different vulnerability than...

5.3CVSS

5.1AI Score

0.663EPSS

2016-08-09 09:59 PM
38
cve
cve

CVE-2016-3326

Microsoft Internet Explorer 9 through 11 and Edge allow remote attackers to obtain sensitive information via a crafted web page, aka "Microsoft Browser Information Disclosure Vulnerability," a different vulnerability than...

5.3CVSS

5.1AI Score

0.663EPSS

2016-08-09 09:59 PM
53
Total number of security vulnerabilities609