Lucene search

K

Edge 10 Security Vulnerabilities

cve
cve

CVE-2019-0917

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
71
cve
cve

CVE-2019-0922

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
74
cve
cve

CVE-2019-0912

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
93
cve
cve

CVE-2019-0911

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0914

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
85
cve
cve

CVE-2019-0913

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
77
2
cve
cve

CVE-2019-0884

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0911,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
91
cve
cve

CVE-2019-0861

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
50
cve
cve

CVE-2019-0860

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
56
cve
cve

CVE-2019-0833

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka 'Microsoft Edge Information Disclosure...

6.5CVSS

6.3AI Score

0.014EPSS

2019-04-09 09:29 PM
53
cve
cve

CVE-2019-0806

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
58
cve
cve

CVE-2019-0829

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0860,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
54
cve
cve

CVE-2019-0812

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0829, CVE-2019-0860,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
50
cve
cve

CVE-2019-0810

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
59
cve
cve

CVE-2019-0764

A tampering vulnerability exists when Microsoft browsers do not properly validate input under specific conditions, aka 'Microsoft Browsers Tampering...

6.5CVSS

7.1AI Score

0.001EPSS

2019-04-09 09:29 PM
57
cve
cve

CVE-2019-0739

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0752, CVE-2019-0753,...

7.5CVSS

7.6AI Score

0.955EPSS

2019-04-09 09:29 PM
48
In Wild
cve
cve

CVE-2019-0773

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 03:29 AM
71
cve
cve

CVE-2019-0770

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0771,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 03:29 AM
75
cve
cve

CVE-2019-0780

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

8.1AI Score

0.014EPSS

2019-04-09 03:29 AM
54
cve
cve

CVE-2019-0771

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 03:29 AM
74
cve
cve

CVE-2019-0779

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption...

7.5CVSS

8.1AI Score

0.021EPSS

2019-04-09 03:29 AM
43
cve
cve

CVE-2019-0762

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass...

4.3CVSS

6AI Score

0.001EPSS

2019-04-09 02:29 AM
40
cve
cve

CVE-2019-0769

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0770, CVE-2019-0771,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 02:29 AM
72
cve
cve

CVE-2019-0746

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure...

6.5CVSS

6.6AI Score

0.157EPSS

2019-04-09 12:29 AM
77
cve
cve

CVE-2019-0678

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to....

6.8CVSS

7.1AI Score

0.001EPSS

2019-04-09 12:29 AM
42
2
cve
cve

CVE-2019-0592

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.021EPSS

2019-04-08 11:29 PM
70
cve
cve

CVE-2019-0639

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-08 11:29 PM
73
cve
cve

CVE-2019-0611

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.021EPSS

2019-04-08 11:29 PM
72
cve
cve

CVE-2019-0612

A security feature bypass vulnerability exists when Click2Play protection in Microsoft Edge improperly handles flash objects. By itself, this bypass vulnerability does not allow arbitrary code execution, aka 'Microsoft Edge Security Feature Bypass...

5.3CVSS

6.8AI Score

0.004EPSS

2019-04-08 11:29 PM
72
cve
cve

CVE-2019-0609

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-08 11:29 PM
76
cve
cve

CVE-2019-0654

A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka 'Microsoft Browser Spoofing...

4.3CVSS

6.3AI Score

0.001EPSS

2019-03-06 12:00 AM
47
2
cve
cve

CVE-2019-0640

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
59
cve
cve

CVE-2019-0610

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
61
cve
cve

CVE-2019-0650

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634,...

7.5CVSS

8.6AI Score

0.011EPSS

2019-03-06 12:00 AM
47
cve
cve

CVE-2019-0607

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
59
cve
cve

CVE-2019-0658

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from...

6.5CVSS

4.8AI Score

0.014EPSS

2019-03-06 12:00 AM
68
cve
cve

CVE-2019-0655

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
51
cve
cve

CVE-2019-0652

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
50
cve
cve

CVE-2019-0648

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object.....

4.3CVSS

4.8AI Score

0.014EPSS

2019-03-06 12:00 AM
50
cve
cve

CVE-2019-0649

A vulnerability exists in Microsoft Chakra JIT server, aka 'Scripting Engine Elevation of Privileged...

8.1CVSS

8.1AI Score

0.002EPSS

2019-03-06 12:00 AM
50
cve
cve

CVE-2019-0593

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
52
cve
cve

CVE-2019-0634

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0645,...

7.5CVSS

8.6AI Score

0.011EPSS

2019-03-06 12:00 AM
49
cve
cve

CVE-2019-0645

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634,...

7.5CVSS

8.6AI Score

0.011EPSS

2019-03-06 12:00 AM
44
cve
cve

CVE-2019-0590

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
47
cve
cve

CVE-2019-0605

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
46
cve
cve

CVE-2019-0644

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
50
cve
cve

CVE-2019-0643

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure...

4.3CVSS

5.5AI Score

0.004EPSS

2019-03-06 12:00 AM
41
cve
cve

CVE-2019-0591

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
48
cve
cve

CVE-2019-0641

A security feature bypass vulnerability exists in Microsoft Edge handles whitelisting, aka 'Microsoft Edge Security Feature Bypass...

5.9CVSS

7.1AI Score

0.001EPSS

2019-03-06 12:00 AM
46
cve
cve

CVE-2019-0642

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607,...

7.5CVSS

7.7AI Score

0.082EPSS

2019-03-06 12:00 AM
55
Total number of security vulnerabilities609