Lucene search

K

Edge 10 Security Vulnerabilities

cve
cve

CVE-2017-11821

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792,.....

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
43
2
cve
cve

CVE-2017-11808

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
42
2
cve
cve

CVE-2017-11809

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
41
1
cve
cve

CVE-2017-11806

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792,.....

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
38
2
cve
cve

CVE-2017-11798

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is.....

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
39
2
cve
cve

CVE-2017-11800

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique....

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
47
2
cve
cve

CVE-2017-11802

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"......

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
38
2
cve
cve

CVE-2017-11812

ChakraCore and Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
41
2
cve
cve

CVE-2017-11792

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allow an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11793,...

7.5CVSS

7.8AI Score

0.946EPSS

2017-10-13 01:29 PM
38
cve
cve

CVE-2017-11794

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user's system, due to how Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8726 and...

4.3CVSS

4AI Score

0.037EPSS

2017-10-13 01:29 PM
40
2
cve
cve

CVE-2017-8754

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to trick a user into loading a page containing malicious content, due to the way that the Edge Content Security Policy (CSP) validates certain specially crafted documents, aka "Microsoft Edge.....

4.2CVSS

5.1AI Score

0.004EPSS

2017-09-13 01:29 AM
31
2
cve
cve

CVE-2017-8756

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft Edge accesses objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID....

7.5CVSS

7.2AI Score

0.928EPSS

2017-09-13 01:29 AM
41
cve
cve

CVE-2017-8757

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way Microsoft Edge handles objects in memory, aka "Microsoft Edge Remote Code Execution...

7.5CVSS

7.4AI Score

0.132EPSS

2017-09-13 01:29 AM
34
cve
cve

CVE-2017-8753

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.1AI Score

0.928EPSS

2017-09-13 01:29 AM
33
2
cve
cve

CVE-2017-8755

Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption...

7.5CVSS

7AI Score

0.928EPSS

2017-09-13 01:29 AM
48
cve
cve

CVE-2017-8741

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the...

7.5CVSS

7.2AI Score

0.928EPSS

2017-09-13 01:29 AM
71
cve
cve

CVE-2017-8740

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from...

7.5CVSS

7.5AI Score

0.928EPSS

2017-09-13 01:29 AM
38
cve
cve

CVE-2017-8738

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption...

7.5CVSS

7AI Score

0.928EPSS

2017-09-13 01:29 AM
44
2
cve
cve

CVE-2017-8750

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the....

7.5CVSS

7.1AI Score

0.044EPSS

2017-09-13 01:29 AM
86
2
cve
cve

CVE-2017-8723

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to trick a user into loading a page containing malicious content, due to the way that the Edge Content Security Policy (CSP) validates certain specially crafted documents, aka "Microsoft Edge.....

4.3CVSS

5.1AI Score

0.004EPSS

2017-09-13 01:29 AM
37
2
cve
cve

CVE-2017-8751

Microsoft Edge in Microsoft Windows 1703 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft Edge accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8731, CVE-2017-8734,...

7.5CVSS

7.7AI Score

0.928EPSS

2017-09-13 01:29 AM
35
2
cve
cve

CVE-2017-8748

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the....

7.5CVSS

7.2AI Score

0.928EPSS

2017-09-13 01:29 AM
46
cve
cve

CVE-2017-8739

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure...

4.3CVSS

5.5AI Score

0.017EPSS

2017-09-13 01:29 AM
40
cve
cve

CVE-2017-8728

Microsoft Windows PDF Library in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Windows PDF Library handles objects....

7.5CVSS

7.3AI Score

0.164EPSS

2017-09-13 01:29 AM
34
cve
cve

CVE-2017-8731

Microsoft Edge in Microsoft Windows 10 1607 and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft Edge accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability". This CVE ID is unique from...

7.5CVSS

7.1AI Score

0.928EPSS

2017-09-13 01:29 AM
38
2
cve
cve

CVE-2017-8724

Microsoft Edge in Microsoft Windows 10 Version 1703 allows an attacker to trick a user by redirecting the user to a specially crafted website, due to the way that Microsoft Edge parses HTTP content, aka "Microsoft Edge Spoofing Vulnerability". This CVE ID is unique from...

4.3CVSS

4.4AI Score

0.031EPSS

2017-09-13 01:29 AM
40
2
cve
cve

CVE-2017-8737

Microsoft Windows PDF Library in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Windows PDF Library handles objects....

7.5CVSS

7.3AI Score

0.164EPSS

2017-09-13 01:29 AM
41
cve
cve

CVE-2017-8736

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to obtain specific information used in the...

4.3CVSS

4.8AI Score

0.008EPSS

2017-09-13 01:29 AM
45
2
cve
cve

CVE-2017-8752

Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption...

7.5CVSS

7AI Score

0.928EPSS

2017-09-13 01:29 AM
29
1
cve
cve

CVE-2017-8734

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft Edge accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability". This CVE ID...

7.5CVSS

7.1AI Score

0.928EPSS

2017-09-13 01:29 AM
34
cve
cve

CVE-2017-8735

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to trick a user by redirecting the user to a specially crafted website, due to the way that Microsoft Edge parses HTTP content, aka "Microsoft Edge Spoofing Vulnerability". This CVE ID is...

4.3CVSS

5AI Score

0.031EPSS

2017-09-13 01:29 AM
33
2
cve
cve

CVE-2017-8729

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from...

7.5CVSS

7.5AI Score

0.928EPSS

2017-09-13 01:29 AM
45
2
cve
cve

CVE-2017-8660

Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory...

8.8CVSS

7.2AI Score

0.928EPSS

2017-09-13 01:29 AM
34
2
cve
cve

CVE-2017-8643

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to leave a malicious website open during user clipboard activities, due to the way that Microsoft Edge handles clipboard events, aka "Microsoft Edge Information Disclosure Vulnerability". This....

4.3CVSS

4.9AI Score

0.013EPSS

2017-09-13 01:29 AM
31
2
cve
cve

CVE-2017-8648

Microsoft Edge in Microsoft Windows Version 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8597 and...

4.3CVSS

4.3AI Score

0.013EPSS

2017-09-13 01:29 AM
32
2
cve
cve

CVE-2017-8649

Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory...

7.5CVSS

7.2AI Score

0.928EPSS

2017-09-13 01:29 AM
35
2
cve
cve

CVE-2017-8597

Microsoft Edge in Microsoft Windows 10 Version 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8643...

4.3CVSS

4.3AI Score

0.013EPSS

2017-09-13 01:29 AM
34
cve
cve

CVE-2017-11766

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft Edge accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability". This CVE ID...

7.5CVSS

7.1AI Score

0.928EPSS

2017-09-13 01:29 AM
40
cve
cve

CVE-2017-11764

Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"....

7.5CVSS

7AI Score

0.928EPSS

2017-09-13 01:29 AM
46
cve
cve

CVE-2017-3756

A privilege escalation vulnerability was identified in Lenovo Active Protection System for ThinkPad systems versions earlier than 1.82.0.17. An attacker with local privileges could execute code with administrative privileges via an unquoted service...

7.8CVSS

7.9AI Score

0.0004EPSS

2017-08-18 07:29 PM
25
cve
cve

CVE-2017-8518

Microsoft Edge allows a remote code execution vulnerability due to the way it accesses objects in memory, aka "Scripting Engine Memory Corruption...

7.5CVSS

6AI Score

0.12EPSS

2017-08-10 06:29 PM
69
cve
cve

CVE-2017-8645

Microsoft Edge in Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.8AI Score

0.955EPSS

2017-08-08 09:29 PM
44
cve
cve

CVE-2017-8674

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID...

7.5CVSS

7.8AI Score

0.955EPSS

2017-08-08 09:29 PM
29
cve
cve

CVE-2017-8669

Microsoft browsers in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user due to Microsoft browsers...

7.5CVSS

8.1AI Score

0.078EPSS

2017-08-08 09:29 PM
34
2
cve
cve

CVE-2017-8638

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID...

7.5CVSS

7.8AI Score

0.955EPSS

2017-08-08 09:29 PM
31
cve
cve

CVE-2017-8646

Microsoft Edge in Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.8AI Score

0.955EPSS

2017-08-08 09:29 PM
46
cve
cve

CVE-2017-8662

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to disclose information due to how strings are validated in specific scenarios, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8644 and...

4.3CVSS

4.8AI Score

0.461EPSS

2017-08-08 09:29 PM
30
cve
cve

CVE-2017-8650

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to exploit a security feature bypass due to Microsoft Edge not properly enforcing same-origin policies, aka "Microsoft Edge Security Feature Bypass...

5.4CVSS

6.6AI Score

0.003EPSS

2017-08-08 09:29 PM
35
cve
cve

CVE-2017-8659

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user's system due to the Chakra scripting engine not properly handling objects in memory, aka "Scripting Engine Information Disclosure...

4.3CVSS

4.8AI Score

0.013EPSS

2017-08-08 09:29 PM
34
cve
cve

CVE-2017-8637

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to bypass Arbitrary Code Guard (ACG) due to how Microsoft Edge accesses memory in code compiled by the Edge Just-In-Time (JIT) compiler, aka "Scripting Engine Security Feature Bypass...

5.3CVSS

6.5AI Score

0.002EPSS

2017-08-08 09:29 PM
32
Total number of security vulnerabilities609