Lucene search

K

Edge 10 Security Vulnerabilities

cve
cve

CVE-2019-1138

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1217, CVE-2019-1237, CVE-2019-1298,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
75
cve
cve

CVE-2019-1220

A security feature bypass vulnerability exists when Microsoft Browsers fail to validate the correct Security Zone of requests for specific URLs, aka 'Microsoft Browser Security Feature Bypass...

4.3CVSS

6AI Score

0.001EPSS

2019-09-11 10:15 PM
55
cve
cve

CVE-2019-1217

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1237, CVE-2019-1298,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-09-11 10:15 PM
94
cve
cve

CVE-2019-1963

A vulnerability in the Simple Network Management Protocol (SNMP) input packet processor of Cisco FXOS Software and Cisco NX-OS Software could allow an authenticated, remote attacker to cause the SNMP application on an affected device to restart unexpectedly. The vulnerability is due to improper...

7.7CVSS

6.4AI Score

0.001EPSS

2019-08-28 07:15 PM
58
cve
cve

CVE-2019-1192

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully.....

4.3CVSS

4.2AI Score

0.001EPSS

2019-08-14 09:15 PM
53
cve
cve

CVE-2019-1195

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who.....

4.2CVSS

7.3AI Score

0.006EPSS

2019-08-14 09:15 PM
72
cve
cve

CVE-2019-1196

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who.....

4.2CVSS

7.3AI Score

0.006EPSS

2019-08-14 09:15 PM
70
cve
cve

CVE-2019-1197

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who.....

4.2CVSS

7.3AI Score

0.006EPSS

2019-08-14 09:15 PM
78
cve
cve

CVE-2019-1193

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the...

6.4CVSS

7.5AI Score

0.006EPSS

2019-08-14 09:15 PM
65
cve
cve

CVE-2019-1141

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who.....

4.2CVSS

7.3AI Score

0.006EPSS

2019-08-14 09:15 PM
88
cve
cve

CVE-2019-1131

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who.....

4.2CVSS

7.3AI Score

0.006EPSS

2019-08-14 09:15 PM
79
cve
cve

CVE-2019-1140

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who.....

8.8CVSS

7.3AI Score

0.038EPSS

2019-08-14 09:15 PM
79
cve
cve

CVE-2019-1139

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who.....

4.2CVSS

7.3AI Score

0.006EPSS

2019-08-14 09:15 PM
75
cve
cve

CVE-2019-1030

An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system. To exploit the vulnerability, in a web-based attack....

4.3CVSS

5.7AI Score

0.006EPSS

2019-08-14 09:15 PM
47
cve
cve

CVE-2019-1107

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-29 02:08 PM
105
cve
cve

CVE-2019-1106

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-29 02:08 PM
97
cve
cve

CVE-2019-1104

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.014EPSS

2019-07-29 02:06 PM
81
cve
cve

CVE-2019-1103

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1106,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-29 01:58 PM
77
cve
cve

CVE-2019-1092

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1103, CVE-2019-1106,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-15 07:15 PM
93
cve
cve

CVE-2019-1062

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1092, CVE-2019-1103, CVE-2019-1106,...

7.5CVSS

7.4AI Score

0.021EPSS

2019-07-15 07:15 PM
74
cve
cve

CVE-2019-1001

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1004, CVE-2019-1056,...

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
55
cve
cve

CVE-2019-11478

Jonathan Looney discovered that the TCP retransmission queue implementation in tcp_fragment in the Linux kernel could be fragmented when handling certain TCP Selective Acknowledgment (SACK) sequences. A remote attacker could use this to cause a denial of service. This has been fixed in stable...

7.5CVSS

7.3AI Score

0.966EPSS

2019-06-19 12:15 AM
514
cve
cve

CVE-2019-11477

Jonathan Looney discovered that the TCP_SKB_CB(skb)->tcp_gso_segs value was subject to an integer overflow in the Linux kernel when handling TCP Selective Acknowledgments (SACKs). A remote attacker could use this to cause a denial of service. This has been fixed in stable kernel releases 4.4.182...

7.5CVSS

7.4AI Score

0.972EPSS

2019-06-19 12:15 AM
666
cve
cve

CVE-2019-1081

An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka 'Microsoft Browser Information Disclosure...

6.5CVSS

6.2AI Score

0.003EPSS

2019-06-12 02:29 PM
63
cve
cve

CVE-2019-1054

A security feature bypass vulnerability exists in Edge that allows for bypassing Mark of the Web Tagging (MOTW), aka 'Microsoft Edge Security Feature Bypass...

5CVSS

6AI Score

0.002EPSS

2019-06-12 02:29 PM
47
cve
cve

CVE-2019-1051

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
75
cve
cve

CVE-2019-1052

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
81
cve
cve

CVE-2019-1024

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
75
cve
cve

CVE-2019-1023

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from...

6.5CVSS

6.2AI Score

0.025EPSS

2019-06-12 02:29 PM
45
cve
cve

CVE-2019-1038

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.014EPSS

2019-06-12 02:29 PM
50
cve
cve

CVE-2019-1003

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
83
cve
cve

CVE-2019-0990

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from...

6.5CVSS

6.2AI Score

0.025EPSS

2019-06-12 02:29 PM
51
cve
cve

CVE-2019-0989

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
81
cve
cve

CVE-2019-0992

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
88
cve
cve

CVE-2019-0991

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
83
cve
cve

CVE-2019-1002

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1003,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
87
cve
cve

CVE-2019-0993

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-1002, CVE-2019-1003,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
76
cve
cve

CVE-2019-7090

Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome versions 32.0.0.114 and earlier, and Flash Player for Microsoft Edge and Internet Explorer 11 versions 32.0.0.114 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to....

6.5CVSS

5.7AI Score

0.032EPSS

2019-05-24 07:29 PM
70
cve
cve

CVE-2019-12295

In Wireshark 3.0.0 to 3.0.1, 2.6.0 to 2.6.8, and 2.4.0 to 2.4.14, the dissection engine could crash. This was addressed in epan/packet.c by restricting the number of layers and consequently limiting...

7.5CVSS

7.2AI Score

0.004EPSS

2019-05-23 12:29 PM
137
cve
cve

CVE-2019-0937

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
75
cve
cve

CVE-2019-0923

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
72
cve
cve

CVE-2019-0927

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
78
cve
cve

CVE-2019-0933

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
72
cve
cve

CVE-2019-0938

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka 'Microsoft Edge Elevation of Privilege...

9CVSS

7.4AI Score

0.007EPSS

2019-05-16 07:29 PM
56
cve
cve

CVE-2019-0926

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption...

7.5CVSS

7.5AI Score

0.021EPSS

2019-05-16 07:29 PM
51
cve
cve

CVE-2019-0924

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
77
cve
cve

CVE-2019-0925

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
75
cve
cve

CVE-2019-0940

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.5AI Score

0.14EPSS

2019-05-16 07:29 PM
64
1
cve
cve

CVE-2019-0916

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
73
cve
cve

CVE-2019-0915

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
74
Total number of security vulnerabilities609