Lucene search

K

Edge 10 Security Vulnerabilities

cve
cve

CVE-2020-1056

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to....

8.1CVSS

8.2AI Score

0.002EPSS

2020-05-21 11:15 PM
56
2
cve
cve

CVE-2020-1059

A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka 'Microsoft Edge Spoofing...

4.3CVSS

6.1AI Score

0.002EPSS

2020-05-21 11:15 PM
51
cve
cve

CVE-2020-1065

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption...

7.5CVSS

7.6AI Score

0.017EPSS

2020-05-21 11:15 PM
63
cve
cve

CVE-2020-1037

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption...

7.5CVSS

8AI Score

0.017EPSS

2020-05-21 11:15 PM
54
cve
cve

CVE-2020-12771

An issue was discovered in the Linux kernel through 5.6.11. btree_gc_coalesce in drivers/md/bcache/btree.c has a deadlock if a coalescing operation...

5.5CVSS

5.9AI Score

0.001EPSS

2020-05-09 09:15 PM
270
cve
cve

CVE-2020-0970

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

8AI Score

0.389EPSS

2020-04-15 03:15 PM
72
In Wild
cve
cve

CVE-2020-0969

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption...

7.5CVSS

7.8AI Score

0.017EPSS

2020-04-15 03:15 PM
82
cve
cve

CVE-2015-5684

MITRE is populating this ID because it was assigned prior to Lenovo becoming a CNA. A buffer overflow vulnerability was reported, (fixed and publicly disclosed in 2015) in the Lenovo Service Engine (LSE), affecting various versions of BIOS for Lenovo Notebooks, that could allow a remote user to...

9.8CVSS

9.8AI Score

0.011EPSS

2020-03-27 03:15 PM
116
cve
cve

CVE-2020-0848

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
95
cve
cve

CVE-2020-0827

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
92
cve
cve

CVE-2020-0829

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
102
cve
cve

CVE-2020-0831

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
87
cve
cve

CVE-2020-0825

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
90
cve
cve

CVE-2020-0823

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
104
2
cve
cve

CVE-2020-0830

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,....

7.5CVSS

7.7AI Score

0.017EPSS

2020-03-12 04:15 PM
98
cve
cve

CVE-2020-0828

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
97
cve
cve

CVE-2020-0826

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
97
cve
cve

CVE-2020-0812

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.017EPSS

2020-03-12 04:15 PM
53
cve
cve

CVE-2020-0816

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption...

8.8CVSS

9.2AI Score

0.031EPSS

2020-03-12 04:15 PM
65
cve
cve

CVE-2020-0811

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.017EPSS

2020-03-12 04:15 PM
68
cve
cve

CVE-2020-0813

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the...

7.5CVSS

7.5AI Score

0.034EPSS

2020-03-12 04:15 PM
62
cve
cve

CVE-2020-0768

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,....

7.5CVSS

7.7AI Score

0.017EPSS

2020-03-12 04:15 PM
117
cve
cve

CVE-2019-5322

A remotely exploitable information disclosure vulnerability is present in Aruba Intelligent Edge Switch models 5400, 3810, 2920, 2930, 2530 with GigT port, 2530 10/100 port, or 2540. The vulnerability impacts firmware 16.08. before 16.08.0009, 16.09. before 16.09.0007 and 16.10.* before...

7.5CVSS

7.3AI Score

0.002EPSS

2020-02-13 12:15 AM
76
cve
cve

CVE-2020-0767

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
95
In Wild
cve
cve

CVE-2020-0711

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
106
In Wild
cve
cve

CVE-2020-0712

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
78
In Wild
cve
cve

CVE-2020-0710

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
81
In Wild
cve
cve

CVE-2020-0713

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
139
In Wild
cve
cve

CVE-2020-0706

An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests, aka 'Microsoft Browser Information Disclosure...

4.3CVSS

5.5AI Score

0.004EPSS

2020-02-11 10:15 PM
70
cve
cve

CVE-2020-0663

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to....

4.2CVSS

5.5AI Score

0.001EPSS

2020-02-11 10:15 PM
82
cve
cve

CVE-2019-19063

Two memory leaks in the rtl_usb_probe() function in drivers/net/wireless/realtek/rtlwifi/usb.c in the Linux kernel through 5.3.11 allow attackers to cause a denial of service (memory consumption), aka...

4.6CVSS

6.5AI Score

0.001EPSS

2019-11-18 06:15 AM
323
2
cve
cve

CVE-2019-1426

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1427, CVE-2019-1428,...

7.5CVSS

7.5AI Score

0.971EPSS

2019-11-12 07:15 PM
55
In Wild
cve
cve

CVE-2019-1427

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428,...

7.5CVSS

7.5AI Score

0.971EPSS

2019-11-12 07:15 PM
52
In Wild
cve
cve

CVE-2019-1428

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427,...

7.5CVSS

7.5AI Score

0.971EPSS

2019-11-12 07:15 PM
54
In Wild
cve
cve

CVE-2019-1413

A security feature bypass vulnerability exists when Microsoft Edge improperly handles extension requests and fails to request host permission for all_urls, aka 'Microsoft Edge Security Feature Bypass...

4.3CVSS

6.4AI Score

0.002EPSS

2019-11-12 07:15 PM
48
cve
cve

CVE-2019-1366

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1308,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
80
cve
cve

CVE-2019-1356

An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure...

6.5CVSS

7AI Score

0.025EPSS

2019-10-10 02:15 PM
53
cve
cve

CVE-2019-1357

A spoofing vulnerability exists when Microsoft Browsers improperly handle browser cookies, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from...

4.3CVSS

6.3AI Score

0.001EPSS

2019-10-10 02:15 PM
68
cve
cve

CVE-2019-1335

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1308,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
94
cve
cve

CVE-2019-1308

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1335,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
84
cve
cve

CVE-2019-1307

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1308, CVE-2019-1335,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-10-10 02:15 PM
80
cve
cve

CVE-2019-0608

A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from...

4.3CVSS

6.3AI Score

0.001EPSS

2019-10-10 02:15 PM
101
cve
cve

CVE-2018-14880

The OSPFv3 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
207
cve
cve

CVE-2018-14468

The FRF.16 parser in tcpdump before 4.9.3 has a buffer over-read in...

7.5CVSS

8.6AI Score

0.003EPSS

2019-10-03 04:15 PM
223
4
cve
cve

CVE-2019-13528

A specific utility may allow an attacker to gain read access to privileged files in the Niagara AX 3.8u4 (JACE 3e, JACE 6e, JACE 7, JACE-8000), Niagara 4.4u3 (JACE 3e, JACE 6e, JACE 7, JACE-8000), and Niagara 4.7u1 (JACE-8000, Edge...

4.4CVSS

4.6AI Score

0.0004EPSS

2019-09-24 10:15 PM
94
cve
cve

CVE-2019-14821

An out-of-bounds access issue was found in the Linux kernel, all versions through 5.3, in the way Linux kernel's KVM hypervisor implements the Coalesced MMIO write operation. It operates on an MMIO ring buffer 'struct kvm_coalesced_mmio' object, wherein write indices 'ring->first' and 'ring->...

8.8CVSS

9AI Score

0.001EPSS

2019-09-19 06:15 PM
513
2
cve
cve

CVE-2019-1299

An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure...

6.5CVSS

6.6AI Score

0.024EPSS

2019-09-11 10:15 PM
40
cve
cve

CVE-2019-1298

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
80
cve
cve

CVE-2019-1300

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1237,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
84
cve
cve

CVE-2019-1237

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1217, CVE-2019-1298,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
129
Total number of security vulnerabilities609