Lucene search

K

Edge Security Vulnerabilities

cve
cve

CVE-2020-0812

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based)L, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0811.

7.5CVSS

7.4AI Score

0.021EPSS

2020-03-12 04:15 PM
63
cve
cve

CVE-2020-0813

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object...

7.5CVSS

7.5AI Score

0.034EPSS

2020-03-12 04:15 PM
71
cve
cve

CVE-2020-0816

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'.

8.8CVSS

9.2AI Score

0.038EPSS

2020-03-12 04:15 PM
73
cve
cve

CVE-2020-0823

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
113
2
cve
cve

CVE-2020-0825

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
99
cve
cve

CVE-2020-0826

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
103
cve
cve

CVE-2020-0827

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
100
cve
cve

CVE-2020-0828

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0829, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
105
cve
cve

CVE-2020-0829

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
110
cve
cve

CVE-2020-0830

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, ...

7.5CVSS

7.7AI Score

0.021EPSS

2020-03-12 04:15 PM
103
cve
cve

CVE-2020-0831

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
94
cve
cve

CVE-2020-0848

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-20...

7.5CVSS

7.8AI Score

0.021EPSS

2020-03-12 04:15 PM
101
cve
cve

CVE-2020-0878

<p>A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerab...

4.2CVSS

6.9AI Score

0.031EPSS

2020-09-11 05:15 PM
909
In Wild
cve
cve

CVE-2020-0969

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.

7.5CVSS

7.8AI Score

0.021EPSS

2020-04-15 03:15 PM
88
cve
cve

CVE-2020-0970

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0968.

7.5CVSS

8AI Score

0.359EPSS

2020-04-15 03:15 PM
79
In Wild
cve
cve

CVE-2020-1037

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Chakra Scripting Engine Memory Corruption Vulnerability'.

7.5CVSS

8AI Score

0.017EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1056

An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to ...

8.1CVSS

8.2AI Score

0.002EPSS

2020-05-21 11:15 PM
63
2
cve
cve

CVE-2020-1057

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited th...

4.2CVSS

6.5AI Score

0.005EPSS

2020-09-11 05:15 PM
115
cve
cve

CVE-2020-1059

A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka 'Microsoft Edge Spoofing Vulnerability'.

4.3CVSS

6.1AI Score

0.002EPSS

2020-05-21 11:15 PM
57
cve
cve

CVE-2020-1065

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'.

7.5CVSS

7.6AI Score

0.017EPSS

2020-05-21 11:15 PM
65
cve
cve

CVE-2020-1073

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'.

8.1CVSS

7.9AI Score

0.02EPSS

2020-06-09 08:15 PM
87
cve
cve

CVE-2020-1096

A remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Remote Code Execution Vulnerability'.

7.5CVSS

7.9AI Score

0.039EPSS

2020-05-21 11:15 PM
66
cve
cve

CVE-2020-1172

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited th...

4.2CVSS

6.5AI Score

0.005EPSS

2020-09-11 05:15 PM
123
cve
cve

CVE-2020-1180

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited th...

4.2CVSS

6.5AI Score

0.005EPSS

2020-09-11 05:15 PM
104
cve
cve

CVE-2020-1195

An elevation of privilege vulnerability exists in Microsoft Edge (Chromium-based) when the Feedback extension improperly validates input, aka 'Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability'.

5.9CVSS

5.9AI Score

0.001EPSS

2020-05-21 11:15 PM
56
cve
cve

CVE-2020-1219

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

7.5CVSS

8.1AI Score

0.017EPSS

2020-06-09 08:15 PM
88
cve
cve

CVE-2020-1220

A spoofing vulnerability exists when theMicrosoft Edge (Chromium-based) in IE Mode improperly handles specific redirects, aka 'Microsoft Edge (Chromium-based) in IE Mode Spoofing Vulnerability'.

6.1CVSS

6.9AI Score

0.002EPSS

2020-06-09 08:15 PM
81
cve
cve

CVE-2020-1242

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.

5.3CVSS

5.9AI Score

0.007EPSS

2020-06-09 08:15 PM
68
cve
cve

CVE-2020-1433

An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure Vulnerability'.

6.5CVSS

6.9AI Score

0.194EPSS

2020-07-14 11:15 PM
67
cve
cve

CVE-2020-1462

An information disclosure vulnerability exists when Skype for Business is accessed via Microsoft Edge (EdgeHTML-based), aka 'Skype for Business via Microsoft Edge (EdgeHTML-based) Information Disclosure Vulnerability'.

4.3CVSS

5.8AI Score

0.016EPSS

2020-07-14 11:15 PM
75
cve
cve

CVE-2020-1555

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successf...

8.8CVSS

7.9AI Score

0.081EPSS

2020-08-17 07:15 PM
116
In Wild
cve
cve

CVE-2020-1568

A remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vu...

7.5CVSS

7.8AI Score

0.446EPSS

2020-08-17 07:15 PM
88
cve
cve

CVE-2020-1569

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerabilit...

7.8CVSS

7.8AI Score

0.003EPSS

2020-08-17 07:15 PM
88
2
cve
cve

CVE-2020-16009

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

8.6AI Score

0.897EPSS

2020-11-03 03:15 AM
1178
In Wild
6
cve
cve

CVE-2020-16884

<p>A remote code execution vulnerability exists in the way that the IEToEdge Browser Helper Object (BHO) plugin on Internet Explorer handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An a...

4.2CVSS

6.3AI Score

0.005EPSS

2020-09-11 05:15 PM
64
cve
cve

CVE-2020-17048

Chakra Scripting Engine Memory Corruption Vulnerability

4.2CVSS

5.4AI Score

0.003EPSS

2020-11-11 07:15 AM
99
cve
cve

CVE-2020-17052

Scripting Engine Memory Corruption Vulnerability

7.5CVSS

8.2AI Score

0.264EPSS

2020-11-11 07:15 AM
115
cve
cve

CVE-2020-17054

Chakra Scripting Engine Memory Corruption Vulnerability

4.2CVSS

5.4AI Score

0.06EPSS

2020-11-11 07:15 AM
104
cve
cve

CVE-2020-17058

Microsoft Browser Memory Corruption Vulnerability

7.5CVSS

8.1AI Score

0.098EPSS

2020-11-11 07:15 AM
77
cve
cve

CVE-2020-17131

Chakra Scripting Engine Memory Corruption Vulnerability

4.2CVSS

4.4AI Score

0.003EPSS

2020-12-10 12:15 AM
113
2
cve
cve

CVE-2020-17153

Microsoft Edge for Android Spoofing Vulnerability

4.3CVSS

4.4AI Score

0.002EPSS

2020-12-10 12:15 AM
64
cve
cve

CVE-2021-1705

Microsoft Edge (HTML-based) Memory Corruption Vulnerability

4.2CVSS

5.9AI Score

0.002EPSS

2021-01-12 08:15 PM
91
2
cve
cve

CVE-2021-21140

Uninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowed a local attacker to potentially perform out of bounds memory access via via a USB device.

6.8CVSS

7AI Score

0.001EPSS

2021-02-09 02:15 PM
208
2
cve
cve

CVE-2021-21141

Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass file extension policy via a crafted HTML page.

6.5CVSS

6.5AI Score

0.002EPSS

2021-02-09 02:15 PM
175
4
cve
cve

CVE-2021-21157

Use after free in Web Sockets in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

8.8CVSS

9AI Score

0.006EPSS

2021-02-22 10:15 PM
798
12
cve
cve

CVE-2021-24100

Microsoft Edge for Android Information Disclosure Vulnerability

5CVSS

5.1AI Score

0.001EPSS

2021-02-25 11:15 PM
54
2
cve
cve

CVE-2021-26411

Internet Explorer Memory Corruption Vulnerability

8.8CVSS

8.1AI Score

0.04EPSS

2021-03-11 04:15 PM
1043
In Wild
51
cve
cve

CVE-2021-26436

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

6.1CVSS

6.7AI Score

0.001EPSS

2021-09-02 11:15 PM
74
cve
cve

CVE-2021-26439

Microsoft Edge for Android Information Disclosure Vulnerability

4.6CVSS

5.4AI Score

0.002EPSS

2021-09-02 11:15 PM
70
cve
cve

CVE-2021-30606

Chromium: CVE-2021-30606 Use after free in Blink

8.8CVSS

8.2AI Score

0.009EPSS

2021-09-03 08:15 PM
160
Total number of security vulnerabilities750