Lucene search

K

Edge Security Vulnerabilities

cve
cve

CVE-2018-8469

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8463.

7.4CVSS

7.3AI Score

0.003EPSS

2018-09-13 12:29 AM
54
cve
cve

CVE-2018-8473

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8509.

7.5CVSS

7.6AI Score

0.09EPSS

2018-10-10 01:29 PM
44
cve
cve

CVE-2018-8503

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8505, CVE-2018-8510, CVE-...

7.5CVSS

7.4AI Score

0.09EPSS

2018-10-10 01:29 PM
50
cve
cve

CVE-2018-8505

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8510, CVE-...

7.5CVSS

7.4AI Score

0.09EPSS

2018-10-10 01:29 PM
41
cve
cve

CVE-2018-8509

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8473.

7.5CVSS

7.6AI Score

0.09EPSS

2018-10-10 01:29 PM
38
cve
cve

CVE-2018-8510

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-...

7.5CVSS

7.4AI Score

0.09EPSS

2018-10-10 01:29 PM
42
cve
cve

CVE-2018-8511

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-...

7.5CVSS

7.4AI Score

0.09EPSS

2018-10-10 01:29 PM
39
cve
cve

CVE-2018-8512

A security feature bypass vulnerability exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8...

5.4CVSS

5.4AI Score

0.008EPSS

2018-10-10 01:29 PM
54
cve
cve

CVE-2018-8513

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8503, CVE-2018-8505, CVE-...

7.5CVSS

7.4AI Score

0.09EPSS

2018-10-10 01:29 PM
40
cve
cve

CVE-2018-8530

A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8512.

4.3CVSS

5.5AI Score

0.008EPSS

2018-10-10 01:29 PM
41
cve
cve

CVE-2018-8541

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8542, CVE-2018-8543, CVE-...

7.5CVSS

6.5AI Score

0.148EPSS

2018-11-14 01:29 AM
53
cve
cve

CVE-2018-8542

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8543, CVE-...

7.5CVSS

6.5AI Score

0.148EPSS

2018-11-14 01:29 AM
56
cve
cve

CVE-2018-8543

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-...

7.5CVSS

6.5AI Score

0.148EPSS

2018-11-14 01:29 AM
47
cve
cve

CVE-2018-8545

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.

4.3CVSS

4.9AI Score

0.045EPSS

2018-11-14 01:29 AM
55
cve
cve

CVE-2018-8551

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-...

7.5CVSS

6.5AI Score

0.148EPSS

2018-11-14 01:29 AM
46
cve
cve

CVE-2018-8555

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-...

7.5CVSS

6.5AI Score

0.148EPSS

2018-11-14 01:29 AM
57
cve
cve

CVE-2018-8556

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-...

7.5CVSS

6.5AI Score

0.148EPSS

2018-11-14 01:29 AM
53
cve
cve

CVE-2018-8557

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-...

7.5CVSS

6.5AI Score

0.148EPSS

2018-11-14 01:29 AM
47
cve
cve

CVE-2018-8564

A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge.

4.3CVSS

4.8AI Score

0.001EPSS

2018-11-14 01:29 AM
50
cve
cve

CVE-2018-8567

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsof...

5.4CVSS

5.8AI Score

0.005EPSS

2018-11-14 01:29 AM
56
cve
cve

CVE-2018-8583

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8617, CVE-2018-8618, CVE-...

7.5CVSS

6.8AI Score

0.964EPSS

2018-12-12 12:29 AM
63
cve
cve

CVE-2018-8588

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8541, CVE-2018-8542, CVE-...

7.5CVSS

6.5AI Score

0.148EPSS

2018-11-14 01:29 AM
59
cve
cve

CVE-2018-8617

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8618, CVE-...

7.5CVSS

6.8AI Score

0.964EPSS

2018-12-12 12:29 AM
79
cve
cve

CVE-2018-8618

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-...

7.5CVSS

6.8AI Score

0.964EPSS

2018-12-12 12:29 AM
49
cve
cve

CVE-2018-8624

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-...

7.5CVSS

6.8AI Score

0.964EPSS

2018-12-12 12:29 AM
52
cve
cve

CVE-2018-8629

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-...

7.5CVSS

6.8AI Score

0.964EPSS

2018-12-12 12:29 AM
58
cve
cve

CVE-2019-0539

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568.

7.5CVSS

7.4AI Score

0.966EPSS

2019-01-08 09:29 PM
102
cve
cve

CVE-2019-0565

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge.

7.5CVSS

7.7AI Score

0.018EPSS

2019-01-08 09:29 PM
57
cve
cve

CVE-2019-0566

An elevation of privilege vulnerability exists in Microsoft Edge Browser Broker COM object, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge.

8.8CVSS

7.5AI Score

0.142EPSS

2019-01-08 09:29 PM
50
cve
cve

CVE-2019-0567

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0568.

7.5CVSS

7.4AI Score

0.966EPSS

2019-01-08 09:29 PM
91
2
cve
cve

CVE-2019-0568

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0539, CVE-2019-0567.

7.5CVSS

7.4AI Score

0.966EPSS

2019-01-08 09:29 PM
81
cve
cve

CVE-2019-0590

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
54
cve
cve

CVE-2019-0591

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
56
cve
cve

CVE-2019-0592

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0611.

7.5CVSS

7.4AI Score

0.024EPSS

2019-04-08 11:29 PM
79
cve
cve

CVE-2019-0593

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
59
cve
cve

CVE-2019-0605

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
53
cve
cve

CVE-2019-0607

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0610, CVE-2019-0640,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
64
cve
cve

CVE-2019-0608

A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1357.

4.3CVSS

6.3AI Score

0.001EPSS

2019-10-10 02:15 PM
108
cve
cve

CVE-2019-0609

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, ...

7.5CVSS

7.6AI Score

0.024EPSS

2019-04-08 11:29 PM
83
cve
cve

CVE-2019-0610

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0640,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
68
cve
cve

CVE-2019-0611

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0592.

7.5CVSS

7.4AI Score

0.024EPSS

2019-04-08 11:29 PM
80
cve
cve

CVE-2019-0612

A security feature bypass vulnerability exists when Click2Play protection in Microsoft Edge improperly handles flash objects. By itself, this bypass vulnerability does not allow arbitrary code execution, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.

5.3CVSS

6.8AI Score

0.004EPSS

2019-04-08 11:29 PM
79
cve
cve

CVE-2019-0634

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0645, CVE-2019-0650.

7.5CVSS

8.6AI Score

0.016EPSS

2019-03-06 12:00 AM
57
cve
cve

CVE-2019-0640

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
66
cve
cve

CVE-2019-0641

A security feature bypass vulnerability exists in Microsoft Edge handles whitelisting, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.

5.9CVSS

7.1AI Score

0.001EPSS

2019-03-06 12:00 AM
64
cve
cve

CVE-2019-0642

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
62
cve
cve

CVE-2019-0643

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.

4.3CVSS

5.5AI Score

0.004EPSS

2019-03-06 12:00 AM
53
cve
cve

CVE-2019-0644

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
60
cve
cve

CVE-2019-0645

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634, CVE-2019-0650.

7.5CVSS

8.6AI Score

0.016EPSS

2019-03-06 12:00 AM
51
cve
cve

CVE-2019-0648

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object w...

4.3CVSS

4.8AI Score

0.012EPSS

2019-03-06 12:00 AM
56
Total number of security vulnerabilities750