Lucene search

K

Edge Server Security Vulnerabilities

cve
cve

CVE-2019-1003

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
83
cve
cve

CVE-2019-0990

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from...

6.5CVSS

6.2AI Score

0.025EPSS

2019-06-12 02:29 PM
51
cve
cve

CVE-2019-0989

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
81
cve
cve

CVE-2019-0992

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
88
cve
cve

CVE-2019-0991

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
83
cve
cve

CVE-2019-1002

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1003,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
87
cve
cve

CVE-2019-0993

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-1002, CVE-2019-1003,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
76
cve
cve

CVE-2019-0937

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
75
cve
cve

CVE-2019-0923

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
72
cve
cve

CVE-2019-0927

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
78
cve
cve

CVE-2019-0933

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
72
cve
cve

CVE-2019-0938

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka 'Microsoft Edge Elevation of Privilege...

9CVSS

7.4AI Score

0.007EPSS

2019-05-16 07:29 PM
56
cve
cve

CVE-2019-0926

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption...

7.5CVSS

7.5AI Score

0.021EPSS

2019-05-16 07:29 PM
51
cve
cve

CVE-2019-0924

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
77
cve
cve

CVE-2019-0925

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
75
cve
cve

CVE-2019-0940

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.5AI Score

0.14EPSS

2019-05-16 07:29 PM
64
1
cve
cve

CVE-2019-0916

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
73
cve
cve

CVE-2019-0915

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
74
cve
cve

CVE-2019-0917

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
71
cve
cve

CVE-2019-0922

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
74
cve
cve

CVE-2019-0912

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
93
cve
cve

CVE-2019-0911

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0914

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
85
cve
cve

CVE-2019-0913

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917,....

7.5CVSS

7.5AI Score

0.041EPSS

2019-05-16 07:29 PM
77
2
cve
cve

CVE-2019-0884

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0911,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
91
cve
cve

CVE-2019-6611

When BIG-IP 14.0.0-14.1.0.1, 13.0.0-13.1.1.4, 12.1.0-12.1.4, 11.6.1-11.6.3.4, and 11.5.2-11.5.8 are processing certain rare data sequences occurring in PPTP VPN traffic, the BIG-IP system may execute incorrect logic. The TMM may restart and produce a core file as a result of this condition. The...

7.5CVSS

7.5AI Score

0.001EPSS

2019-05-03 06:29 PM
24
cve
cve

CVE-2019-0861

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
50
cve
cve

CVE-2019-0860

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
56
cve
cve

CVE-2019-0833

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka 'Microsoft Edge Information Disclosure...

6.5CVSS

6.3AI Score

0.014EPSS

2019-04-09 09:29 PM
53
cve
cve

CVE-2019-0806

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
58
cve
cve

CVE-2019-0829

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0860,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
54
cve
cve

CVE-2019-0812

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0829, CVE-2019-0860,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
50
cve
cve

CVE-2019-0810

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-04-09 09:29 PM
59
cve
cve

CVE-2019-0764

A tampering vulnerability exists when Microsoft browsers do not properly validate input under specific conditions, aka 'Microsoft Browsers Tampering...

6.5CVSS

7.1AI Score

0.001EPSS

2019-04-09 09:29 PM
57
cve
cve

CVE-2019-0739

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0752, CVE-2019-0753,...

7.5CVSS

7.6AI Score

0.955EPSS

2019-04-09 09:29 PM
48
In Wild
cve
cve

CVE-2019-0770

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0771,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 03:29 AM
75
cve
cve

CVE-2019-0773

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 03:29 AM
71
cve
cve

CVE-2019-0780

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

8.1AI Score

0.014EPSS

2019-04-09 03:29 AM
54
cve
cve

CVE-2019-0771

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 03:29 AM
74
cve
cve

CVE-2019-0779

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption...

7.5CVSS

8.1AI Score

0.021EPSS

2019-04-09 03:29 AM
43
cve
cve

CVE-2019-0762

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass...

4.3CVSS

6AI Score

0.001EPSS

2019-04-09 02:29 AM
40
cve
cve

CVE-2019-0769

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0770, CVE-2019-0771,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 02:29 AM
72
cve
cve

CVE-2019-0746

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure...

6.5CVSS

6.6AI Score

0.157EPSS

2019-04-09 12:29 AM
77
cve
cve

CVE-2019-0678

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to....

6.8CVSS

7.1AI Score

0.001EPSS

2019-04-09 12:29 AM
42
2
cve
cve

CVE-2019-0592

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.021EPSS

2019-04-08 11:29 PM
70
cve
cve

CVE-2019-0639

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-08 11:29 PM
73
cve
cve

CVE-2019-0611

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.4AI Score

0.021EPSS

2019-04-08 11:29 PM
72
cve
cve

CVE-2019-0612

A security feature bypass vulnerability exists when Click2Play protection in Microsoft Edge improperly handles flash objects. By itself, this bypass vulnerability does not allow arbitrary code execution, aka 'Microsoft Edge Security Feature Bypass...

5.3CVSS

6.8AI Score

0.004EPSS

2019-04-08 11:29 PM
72
cve
cve

CVE-2019-0609

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-08 11:29 PM
76
cve
cve

CVE-2019-6605

On BIG-IP 11.5.1-11.5.8, 11.6.1-11.6.3, and 12.0.x, an undisclosed sequence of packets received by an SSL virtual server and processed by an associated Client SSL or Server SSL profile may cause a denial of...

7.5CVSS

7.4AI Score

0.001EPSS

2019-03-28 09:29 PM
23
Total number of security vulnerabilities515