Lucene search

K
MicrosoftEdge Chromium

209 matches found

CVE
CVE
added 2025/02/06 11:15 p.m.68 views

CVE-2025-21283

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8CVSS6.7AI score0.00251EPSS
CVE
CVE
added 2023/12/07 9:15 p.m.64 views

CVE-2023-38174

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

4.3CVSS5.2AI score0.00448EPSS
CVE
CVE
added 2021/11/24 1:15 a.m.62 views

CVE-2021-42308

Microsoft Edge (Chromium-based) Spoofing Vulnerability

7.5CVSS4AI score0.0136EPSS
CVE
CVE
added 2021/11/24 1:15 a.m.62 views

CVE-2021-43221

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

4.2CVSS4.8AI score0.01126EPSS
CVE
CVE
added 2023/12/07 9:15 p.m.59 views

CVE-2023-36880

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

4.8CVSS5AI score0.00893EPSS
CVE
CVE
added 2023/12/15 1:15 a.m.56 views

CVE-2023-36878

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

4.3CVSS4.8AI score0.00111EPSS
CVE
CVE
added 2023/06/28 6:15 p.m.48 views

CVE-2021-31937

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

8.2CVSS8.1AI score0.01146EPSS
CVE
CVE
added 2025/07/02 6:15 p.m.26 views

CVE-2025-49713

Access of resource using incompatible type ('type confusion') in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network.

8.8CVSS6.8AI score0.00314EPSS
CVE
CVE
added 2025/07/01 11:15 p.m.22 views

CVE-2025-49741

No cwe for this issue in Microsoft Edge (Chromium-based) allows an unauthorized attacker to disclose information over a network.

7.5CVSS6AI score0.00064EPSS
Total number of security vulnerabilities209