Lucene search

K

Edge Security Vulnerabilities

cve
cve

CVE-2019-0649

A vulnerability exists in Microsoft Chakra JIT server, aka 'Scripting Engine Elevation of Privileged Vulnerability'.

8.1CVSS

8.1AI Score

0.002EPSS

2019-03-06 12:00 AM
57
cve
cve

CVE-2019-0650

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634, CVE-2019-0645.

7.5CVSS

8.6AI Score

0.016EPSS

2019-03-06 12:00 AM
56
cve
cve

CVE-2019-0651

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
70
cve
cve

CVE-2019-0652

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
56
cve
cve

CVE-2019-0654

A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka 'Microsoft Browser Spoofing Vulnerability'.

4.3CVSS

6.3AI Score

0.001EPSS

2019-03-06 12:00 AM
55
2
cve
cve

CVE-2019-0655

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610,...

7.5CVSS

7.7AI Score

0.081EPSS

2019-03-06 12:00 AM
60
cve
cve

CVE-2019-0658

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0648.

6.5CVSS

4.8AI Score

0.012EPSS

2019-03-06 12:00 AM
75
cve
cve

CVE-2019-0678

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to ...

6.8CVSS

7.1AI Score

0.001EPSS

2019-04-09 12:29 AM
49
2
cve
cve

CVE-2019-0739

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0752, CVE-2019-0753, CVE-2019-0862.

7.5CVSS

7.6AI Score

0.954EPSS

2019-04-09 09:29 PM
56
In Wild
cve
cve

CVE-2019-0746

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'.

6.5CVSS

6.6AI Score

0.157EPSS

2019-04-09 12:29 AM
80
cve
cve

CVE-2019-0762

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass Vulnerability'.

4.3CVSS

6AI Score

0.001EPSS

2019-04-09 02:29 AM
49
cve
cve

CVE-2019-0764

A tampering vulnerability exists when Microsoft browsers do not properly validate input under specific conditions, aka 'Microsoft Browsers Tampering Vulnerability'.

6.5CVSS

7.1AI Score

0.001EPSS

2019-04-09 09:29 PM
69
cve
cve

CVE-2019-0769

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773,...

7.5CVSS

7.6AI Score

0.024EPSS

2019-04-09 02:29 AM
80
cve
cve

CVE-2019-0770

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0771, CVE-2019-0773,...

7.5CVSS

7.6AI Score

0.024EPSS

2019-04-09 03:29 AM
81
cve
cve

CVE-2019-0771

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0773,...

7.5CVSS

7.6AI Score

0.024EPSS

2019-04-09 03:29 AM
83
cve
cve

CVE-2019-0773

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771,...

7.5CVSS

7.6AI Score

0.024EPSS

2019-04-09 03:29 AM
76
cve
cve

CVE-2019-0779

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'.

7.5CVSS

8.1AI Score

0.024EPSS

2019-04-09 03:29 AM
50
cve
cve

CVE-2019-0780

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

7.5CVSS

8.1AI Score

0.016EPSS

2019-04-09 03:29 AM
61
cve
cve

CVE-2019-0806

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.

7.5CVSS

7.5AI Score

0.057EPSS

2019-04-09 09:29 PM
64
cve
cve

CVE-2019-0810

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.

7.5CVSS

7.5AI Score

0.057EPSS

2019-04-09 09:29 PM
64
cve
cve

CVE-2019-0812

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0829, CVE-2019-0860, CVE-2019-0861.

7.5CVSS

7.5AI Score

0.057EPSS

2019-04-09 09:29 PM
57
cve
cve

CVE-2019-0829

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0860, CVE-2019-0861.

7.5CVSS

7.5AI Score

0.057EPSS

2019-04-09 09:29 PM
60
cve
cve

CVE-2019-0833

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka 'Microsoft Edge Information Disclosure Vulnerability'.

6.5CVSS

6.3AI Score

0.012EPSS

2019-04-09 09:29 PM
58
cve
cve

CVE-2019-0860

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0861.

7.5CVSS

7.5AI Score

0.057EPSS

2019-04-09 09:29 PM
63
cve
cve

CVE-2019-0861

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0806, CVE-2019-0810, CVE-2019-0812, CVE-2019-0829, CVE-2019-0860.

7.5CVSS

7.5AI Score

0.057EPSS

2019-04-09 09:29 PM
56
cve
cve

CVE-2019-0884

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0911, CVE-2019-0918.

7.5CVSS

7.3AI Score

0.016EPSS

2019-05-16 07:29 PM
96
cve
cve

CVE-2019-0911

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884, CVE-2019-0918.

7.5CVSS

7.3AI Score

0.016EPSS

2019-05-16 07:29 PM
85
cve
cve

CVE-2019-0912

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
101
cve
cve

CVE-2019-0913

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
83
2
cve
cve

CVE-2019-0914

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
93
cve
cve

CVE-2019-0915

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0916, CVE-2019-0917, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
83
cve
cve

CVE-2019-0916

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0917, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0917

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
75
cve
cve

CVE-2019-0922

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
81
cve
cve

CVE-2019-0923

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
78
cve
cve

CVE-2019-0924

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
83
cve
cve

CVE-2019-0925

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0926

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'.

7.5CVSS

7.5AI Score

0.024EPSS

2019-05-16 07:29 PM
58
cve
cve

CVE-2019-0927

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
85
cve
cve

CVE-2019-0933

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
78
cve
cve

CVE-2019-0937

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, ...

7.5CVSS

7.5AI Score

0.056EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0938

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka 'Microsoft Edge Elevation of Privilege Vulnerability'.

9CVSS

7.4AI Score

0.007EPSS

2019-05-16 07:29 PM
64
cve
cve

CVE-2019-0940

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

7.5CVSS

7.5AI Score

0.185EPSS

2019-05-16 07:29 PM
71
1
cve
cve

CVE-2019-0989

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, ...

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
89
cve
cve

CVE-2019-0990

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1023.

6.5CVSS

6.2AI Score

0.025EPSS

2019-06-12 02:29 PM
56
cve
cve

CVE-2019-0991

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, ...

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
89
cve
cve

CVE-2019-0992

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0993, CVE-2019-1002, CVE-2019-1003, ...

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
94
cve
cve

CVE-2019-0993

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-1002, CVE-2019-1003, ...

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
82
cve
cve

CVE-2019-1001

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1004, CVE-2019-1056, CVE-2019-1059.

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
64
cve
cve

CVE-2019-1002

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1003, ...

7.5CVSS

7.6AI Score

0.021EPSS

2019-06-12 02:29 PM
95
Total number of security vulnerabilities750