Lucene search

K
MicrosoftEdge

901 matches found

CVE
CVE
added 2017/03/17 12:59 a.m.69 views

CVE-2017-0035

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An at...

7.6CVSS7.9AI score0.80217EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.69 views

CVE-2017-0093

A remote code execution vulnerability in Microsoft Edge exists in the way that the Scripting Engine renders when handling objects in memory in Microsoft browsers. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user, a...

7.6CVSS7.5AI score0.2391EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.69 views

CVE-2017-11809

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/11/15 3:29 a.m.69 views

CVE-2017-11861

Microsoft Edge in Windows 10 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is ...

7.6CVSS7.4AI score
CVE
CVE
added 2017/07/11 9:29 p.m.69 views

CVE-2017-8602

Microsoft browsers on Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow a spoofing vulnerability in the way they parse HTTP content, aka "Microsoft Browser Spoofing Vulner...

6.5CVSS6.3AI score0.27181EPSS
CVE
CVE
added 2017/07/11 9:29 p.m.69 views

CVE-2017-8606

Microsoft browsers in Microsoft Windows 7, Windows Server 2008 and R2, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user when the JavaScript engine...

7.6CVSS7.5AI score0.78054EPSS
CVE
CVE
added 2018/01/04 2:29 p.m.69 views

CVE-2018-0773

Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-076...

7.6CVSS6.7AI score0.74043EPSS
CVE
CVE
added 2018/04/12 1:29 a.m.69 views

CVE-2018-0990

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-...

7.6CVSS6.4AI score0.77559EPSS
CVE
CVE
added 2018/07/11 12:29 a.m.69 views

CVE-2018-8279

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8301...

7.6CVSS6.6AI score0.85081EPSS
CVE
CVE
added 2019/03/06 12:0 a.m.69 views

CVE-2019-0634

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0645, CVE-2019-0650.

7.6CVSS8.6AI score0.37455EPSS
CVE
CVE
added 2019/03/06 12:0 a.m.69 views

CVE-2019-0643

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.

4.3CVSS5.5AI score0.08752EPSS
CVE
CVE
added 2019/03/06 12:0 a.m.69 views

CVE-2019-0648

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object w...

4.3CVSS4.8AI score0.2445EPSS
CVE
CVE
added 2021/08/26 6:15 p.m.69 views

CVE-2021-36931

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

7.8CVSS5.5AI score0.00453EPSS
CVE
CVE
added 2021/09/02 11:15 p.m.69 views

CVE-2021-38641

Microsoft Edge for Android Spoofing Vulnerability

6.1CVSS6.3AI score0.00716EPSS
CVE
CVE
added 2024/10/17 11:15 p.m.69 views

CVE-2024-43595

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8CVSS7AI score0.00383EPSS
CVE
CVE
added 2025/02/06 11:15 p.m.69 views

CVE-2025-21279

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8CVSS6.7AI score0.00288EPSS
CVE
CVE
added 2015/11/11 12:59 p.m.68 views

CVE-2015-6088

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Microsoft Browser ASLR Bypass."

4.3CVSS6.3AI score0.21416EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.68 views

CVE-2016-1099

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.6CVSS8.3AI score0.1466EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.68 views

CVE-2016-1110

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.6CVSS8.2AI score0.05238EPSS
CVE
CVE
added 2016/09/14 10:59 a.m.68 views

CVE-2016-3295

Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."

7.5CVSS7.7AI score0.52989EPSS
CVE
CVE
added 2016/10/14 2:59 a.m.68 views

CVE-2016-3386

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3389, CVE-2016-7190, and CVE-2016...

9.3CVSS7.6AI score0.79242EPSS
CVE
CVE
added 2017/03/17 12:59 a.m.68 views

CVE-2017-0131

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An at...

7.6CVSS7.9AI score0.80217EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.68 views

CVE-2017-0203

A vulnerability exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents. An attacker could trick a user into loading a web page with malicious content, aka "Microsoft Edge Security Feature Bypass Vulnerability."

4.3CVSS5.4AI score0.04069EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.68 views

CVE-2017-11764

Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This...

7.6CVSS7AI score0.76981EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.68 views

CVE-2017-11792

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allow an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11793, CV...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.68 views

CVE-2017-11794

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user's system, due to how Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8726 and CVE-2017-11803.

4.3CVSS4AI score0.12825EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.68 views

CVE-2017-11806

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, C...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.68 views

CVE-2017-11808

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.68 views

CVE-2017-11812

ChakraCore and Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CV...

9.3CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.68 views

CVE-2017-11821

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, C...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/11/15 3:29 a.m.68 views

CVE-2017-11844

Microsoft Edge in Microsoft Windows 10 1703, 1709 and Windows Server, version 1709 allows an attacker to obtain information to further compromise the user's system, due to how Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique ...

4.3CVSS4AI score0.13925EPSS
CVE
CVE
added 2017/11/15 3:29 a.m.68 views

CVE-2017-11862

ChakraCore and Microsoft Edge in Windows 10 1709 and Windows Server, version 1709 allows an attacker to gain the same user rights as the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-20...

7.6CVSS7.4AI score
CVE
CVE
added 2017/08/08 9:29 p.m.68 views

CVE-2017-8641

Microsoft browsers in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user due to the way that Micros...

7.6CVSS7.9AI score0.81883EPSS
CVE
CVE
added 2017/08/08 9:29 p.m.68 views

CVE-2017-8647

Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique fr...

7.6CVSS7.8AI score0.81883EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.68 views

CVE-2017-8729

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017...

7.6CVSS7.5AI score0.76981EPSS
CVE
CVE
added 2018/04/12 1:29 a.m.68 views

CVE-2018-0979

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0980, CVE-2018-0990, CVE-...

7.6CVSS6.4AI score0.77559EPSS
CVE
CVE
added 2018/04/12 1:29 a.m.68 views

CVE-2018-0995

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-...

7.6CVSS6.4AI score0.77559EPSS
CVE
CVE
added 2018/05/09 7:29 p.m.68 views

CVE-2018-8139

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE...

7.6CVSS7.7AI score0.77559EPSS
CVE
CVE
added 2018/09/13 12:29 a.m.68 views

CVE-2018-8469

An elevation of privilege vulnerability exists in Microsoft Edge that could allow an attacker to escape from the AppContainer sandbox in the browser, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8463.

7.4CVSS7.3AI score0.14782EPSS
CVE
CVE
added 2018/11/14 1:29 a.m.68 views

CVE-2018-8541

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8542, CVE-2018-8543, CVE-...

7.6CVSS6.5AI score0.05554EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.68 views

CVE-2019-0990

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who s...

6.5CVSS6.8AI score0.10579EPSS
CVE
CVE
added 2025/02/06 11:15 p.m.68 views

CVE-2025-21283

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8CVSS6.7AI score0.00251EPSS
CVE
CVE
added 2015/08/14 10:59 a.m.67 views

CVE-2015-2442

Microsoft Internet Explorer 8 through 11 and Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability," a different vulnerability than CVE-2015-2444.

9.3CVSS7.6AI score0.25579EPSS
CVE
CVE
added 2015/09/09 12:59 a.m.67 views

CVE-2015-2542

Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability."

9.3CVSS7.5AI score0.14833EPSS
CVE
CVE
added 2016/04/12 11:59 p.m.67 views

CVE-2016-0154

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."

7.6CVSS7.2AI score0.20455EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.67 views

CVE-2016-1104

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.6CVSS8.3AI score0.28125EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.67 views

CVE-2016-1108

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.6CVSS8.2AI score0.05238EPSS
CVE
CVE
added 2016/09/06 10:59 a.m.67 views

CVE-2016-7152

The HTTPS protocol does not consider the role of the TCP congestion window in providing information about content length, which makes it easier for remote attackers to obtain cleartext data by leveraging a web-browser configuration in which third-party cookies are sent, aka a "HEIST" attack.

5.3CVSS4.9AI score0.03915EPSS
CVE
CVE
added 2016/12/20 6:59 a.m.67 views

CVE-2016-7279

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."

7.6CVSS8.1AI score0.61474EPSS
CVE
CVE
added 2017/03/17 12:59 a.m.67 views

CVE-2017-0010

A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An at...

7.6CVSS7.9AI score0.80217EPSS
Total number of security vulnerabilities901