Lucene search

K

Edge Security Vulnerabilities

cve
cve

CVE-2016-3273

The XSS Filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge does not properly restrict JavaScript code, which allows remote attackers to obtain sensitive information via a crafted web site, aka "Microsoft Browser Information Disclosure...

5.3CVSS

5.6AI Score

0.301EPSS

2016-07-13 01:59 AM
40
4
cve
cve

CVE-2016-3271

The VBScript engine in Microsoft Edge allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Scripting Engine Information Disclosure...

6.5CVSS

6.1AI Score

0.296EPSS

2016-07-13 01:59 AM
30
4
cve
cve

CVE-2016-3269

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than...

8.8CVSS

8.6AI Score

0.28EPSS

2016-07-13 01:59 AM
26
4
cve
cve

CVE-2016-3265

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than...

8.8CVSS

8.6AI Score

0.28EPSS

2016-07-13 01:59 AM
32
cve
cve

CVE-2016-3264

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption...

7.5CVSS

8.1AI Score

0.289EPSS

2016-07-13 01:59 AM
41
cve
cve

CVE-2016-3260

The Microsoft (1) JScript 9, (2) VBScript, and (3) Chakra JavaScript engines, as used in Microsoft Internet Explorer 11, Microsoft Edge, and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting...

8.8CVSS

8.6AI Score

0.154EPSS

2016-07-13 01:59 AM
50
cve
cve

CVE-2016-3259

The Microsoft (1) JScript 9, (2) VBScript, and (3) Chakra JavaScript engines, as used in Microsoft Internet Explorer 9 through 11, Microsoft Edge, and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka...

8.8CVSS

8.6AI Score

0.154EPSS

2016-07-13 01:59 AM
36
cve
cve

CVE-2016-3248

The Microsoft (1) JScript 9, (2) VBScript, and (3) Chakra JavaScript engines, as used in Microsoft Internet Explorer 9 through 11, Microsoft Edge, and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka...

8.8CVSS

8.6AI Score

0.154EPSS

2016-07-13 01:59 AM
36
cve
cve

CVE-2016-3246

Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption...

7.5CVSS

7.9AI Score

0.24EPSS

2016-07-13 01:59 AM
29
cve
cve

CVE-2016-3244

Microsoft Edge allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Microsoft Edge Security Feature...

4.3CVSS

5.8AI Score

0.939EPSS

2016-07-13 01:59 AM
28
cve
cve

CVE-2016-2079

VMware NSX Edge 6.1 before 6.1.7 and 6.2 before 6.2.3 and vCNS Edge 5.5 before 5.5.4.3, when the SSL-VPN feature is configured, allow remote attackers to obtain sensitive information via unspecified...

5.9CVSS

5.5AI Score

0.002EPSS

2016-07-03 01:59 AM
23
cve
cve

CVE-2016-5020

F5 BIG-IP before 12.0.0 HF3 allows remote authenticated users to modify the account configuration of users with the Resource Administration role and gain privilege via a crafted external Extended Application Verification (EAV) monitor...

8.8CVSS

8.3AI Score

0.003EPSS

2016-06-30 05:59 PM
34
cve
cve

CVE-2016-3687

Open redirect vulnerability in F5 BIG-IP APM 11.2.1, 11.4.x, 11.5.x, and 11.6.x before 11.6.0 HF6 and Edge Gateway 11.2.1, when using multi-domain single sign-on (SSO), allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks via a base64-encoded URL in the...

5.3CVSS

5.5AI Score

0.002EPSS

2016-06-16 06:59 PM
20
cve
cve

CVE-2016-3222

Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption...

8.8CVSS

8.6AI Score

0.938EPSS

2016-06-16 01:59 AM
44
cve
cve

CVE-2016-3215

Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 1511, and Microsoft Edge allow remote attackers to obtain sensitive information from process memory via a crafted PDF document, aka "Windows PDF Information Disclosure Vulnerability," a different vulnerability than...

5.5CVSS

5.4AI Score

0.452EPSS

2016-06-16 01:59 AM
43
cve
cve

CVE-2016-3214

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than...

8.8CVSS

8.6AI Score

0.286EPSS

2016-06-16 01:59 AM
32
cve
cve

CVE-2016-3203

Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold and 1511, and Microsoft Edge allow remote attackers to execute arbitrary code via a crafted PDF document, aka "Windows PDF Remote Code Execution...

7.8CVSS

7.9AI Score

0.937EPSS

2016-06-16 01:59 AM
47
cve
cve

CVE-2016-3202

The Microsoft (1) Chakra JavaScript, (2) JScript, and (3) VBScript engines, as used in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory...

7.5CVSS

8.2AI Score

0.108EPSS

2016-06-16 01:59 AM
43
cve
cve

CVE-2016-3201

Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold and 1511, and Microsoft Edge allow remote attackers to obtain sensitive information from process memory via a crafted PDF document, aka "Windows PDF Information Disclosure Vulnerability," a different vulnerability than...

6.5CVSS

5.4AI Score

0.452EPSS

2016-06-16 01:59 AM
38
cve
cve

CVE-2016-3199

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than...

8.8CVSS

8.6AI Score

0.286EPSS

2016-06-16 01:59 AM
51
cve
cve

CVE-2016-3198

Microsoft Edge allows remote attackers to bypass the Content Security Policy (CSP) protection mechanism via a crafted document, aka "Microsoft Edge Security Feature...

6.5CVSS

6.9AI Score

0.045EPSS

2016-06-16 01:59 AM
36
cve
cve

CVE-2016-0907

EMC Isilon OneFS 7.1.x and 7.2.x before 7.2.1.3 and 8.0.x before 8.0.0.1, and IsilonSD Edge OneFS 8.0.x before 8.0.0.1, does not require SMB signing within a DCERPC session over ncacn_np, which allows man-in-the-middle attackers to spoof SMB clients by modifying the client-server data stream, a...

5.9CVSS

6.5AI Score

0.003EPSS

2016-05-30 01:59 AM
39
cve
cve

CVE-2015-8099

F5 BIG-IP LTM, AFM, Analytics, APM, ASM, Link Controller, and PEM 11.3.x, 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP AAM 11.4.x before 11.4.1 HF10, 11.5.x before 11.5.4, 11.6.x before 11.6.1, and 12.x before 12.0.0 HF1; BIG-IP DNS 12.x....

5.9CVSS

5.7AI Score

0.008EPSS

2016-05-13 04:59 PM
41
cve
cve

CVE-2016-4116

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
39
4
cve
cve

CVE-2016-4114

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
39
4
cve
cve

CVE-2016-4115

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
41
4
cve
cve

CVE-2016-4113

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
35
4
cve
cve

CVE-2016-4112

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
37
4
cve
cve

CVE-2016-4111

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
36
4
cve
cve

CVE-2016-4110

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
40
4
cve
cve

CVE-2016-4109

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
41
4
cve
cve

CVE-2016-4108

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.949EPSS

2016-05-11 11:01 AM
39
4
cve
cve

CVE-2016-1110

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
49
cve
cve

CVE-2016-1109

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
48
cve
cve

CVE-2016-1108

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
46
cve
cve

CVE-2016-1107

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
47
cve
cve

CVE-2016-1106

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.949EPSS

2016-05-11 11:00 AM
44
cve
cve

CVE-2016-1105

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.949EPSS

2016-05-11 11:00 AM
49
4
cve
cve

CVE-2016-1104

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.3AI Score

0.941EPSS

2016-05-11 11:00 AM
46
4
cve
cve

CVE-2016-1103

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.949EPSS

2016-05-11 11:00 AM
39
4
cve
cve

CVE-2016-1102

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.3AI Score

0.941EPSS

2016-05-11 11:00 AM
51
4
cve
cve

CVE-2016-1101

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.949EPSS

2016-05-11 11:00 AM
44
4
cve
cve

CVE-2016-1100

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.3AI Score

0.008EPSS

2016-05-11 11:00 AM
45
4
cve
cve

CVE-2016-1099

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.3AI Score

0.008EPSS

2016-05-11 11:00 AM
38
4
cve
cve

CVE-2016-1098

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.3AI Score

0.008EPSS

2016-05-11 11:00 AM
54
cve
cve

CVE-2016-1097

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
41
cve
cve

CVE-2016-1096

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.3AI Score

0.941EPSS

2016-05-11 11:00 AM
50
cve
cve

CVE-2016-0193

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0186 and...

7.5CVSS

7.7AI Score

0.576EPSS

2016-05-11 01:59 AM
41
cve
cve

CVE-2016-0192

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.802EPSS

2016-05-11 01:59 AM
49
cve
cve

CVE-2016-0191

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0186 and...

7.5CVSS

7.7AI Score

0.576EPSS

2016-05-11 01:59 AM
34
Total number of security vulnerabilities1508