Lucene search

K
MicrosoftEdge

901 matches found

CVE
CVE
added 2023/02/14 8:15 p.m.144 views

CVE-2023-21720

Microsoft Edge (Chromium-based) Tampering Vulnerability

5.3CVSS5.4AI score0.00205EPSS
CVE
CVE
added 2022/04/05 8:15 p.m.143 views

CVE-2022-24475

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

8.3CVSS8.1AI score0.01556EPSS
CVE
CVE
added 2024/08/22 11:15 p.m.143 views

CVE-2024-38208

Microsoft Edge for Android Spoofing Vulnerability

6.1CVSS6.2AI score0.0038EPSS
CVE
CVE
added 2020/09/11 5:15 p.m.142 views

CVE-2020-1057

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited th...

9.3CVSS6.7AI score0.03106EPSS
CVE
CVE
added 2022/04/05 8:15 p.m.142 views

CVE-2022-26912

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

8.3CVSS8.1AI score0.01896EPSS
CVE
CVE
added 2024/01/26 1:15 a.m.142 views

CVE-2024-21383

Microsoft Edge (Chromium-based) Spoofing Vulnerability

3.3CVSS4AI score0.00187EPSS
CVE
CVE
added 2019/01/08 9:29 p.m.141 views

CVE-2019-0539

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2019-0567, CVE-2019-0568.

7.6CVSS7.4AI score0.92032EPSS
CVE
CVE
added 2024/04/18 7:15 p.m.141 views

CVE-2024-29987

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

6.5CVSS6.1AI score0.00156EPSS
CVE
CVE
added 2020/09/11 5:15 p.m.140 views

CVE-2020-1172

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited th...

7.6CVSS6.6AI score0.02046EPSS
CVE
CVE
added 2023/04/11 9:15 p.m.140 views

CVE-2023-24935

Microsoft Edge (Chromium-based) Spoofing Vulnerability

6.1CVSS6.3AI score0.00165EPSS
CVE
CVE
added 2023/04/11 9:15 p.m.140 views

CVE-2023-28284

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

4.3CVSS4.8AI score0.00154EPSS
CVE
CVE
added 2024/05/14 3:21 p.m.139 views

CVE-2024-30055

Microsoft Edge (Chromium-based) Spoofing Vulnerability

5.4CVSS6.5AI score0.01524EPSS
CVE
CVE
added 2020/03/12 4:15 p.m.136 views

CVE-2020-0768

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, ...

7.6CVSS7.7AI score0.28794EPSS
CVE
CVE
added 2020/03/12 4:15 p.m.136 views

CVE-2020-0823

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.6CVSS7.8AI score0.28794EPSS
CVE
CVE
added 2019/10/10 2:15 p.m.135 views

CVE-2019-0608

A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1357.

4.3CVSS6.3AI score0.0217EPSS
CVE
CVE
added 2020/11/11 7:15 a.m.135 views

CVE-2020-17052

Scripting Engine Memory Corruption Vulnerability

8.1CVSS8.4AI score0.05837EPSS
CVE
CVE
added 2023/03/14 5:15 p.m.134 views

CVE-2023-24892

Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability

8.2CVSS8AI score0.03939EPSS
CVE
CVE
added 2023/06/03 1:15 a.m.134 views

CVE-2023-33143

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

7.5CVSS7.5AI score0.0015EPSS
CVE
CVE
added 2023/11/16 8:15 p.m.134 views

CVE-2023-36026

Microsoft Edge (Chromium-based) Spoofing Vulnerability

4.3CVSS4.8AI score0.00228EPSS
CVE
CVE
added 2019/07/29 2:8 p.m.133 views

CVE-2019-1107

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106.

7.6CVSS7.4AI score0.04538EPSS
CVE
CVE
added 2022/09/13 7:15 p.m.131 views

CVE-2022-38012

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

7.7CVSS8.4AI score0.00537EPSS
CVE
CVE
added 2020/08/17 7:15 p.m.130 views

CVE-2020-1555

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successf...

9.3CVSS7.9AI score0.1447EPSS
CVE
CVE
added 2023/05/05 11:15 p.m.129 views

CVE-2023-29354

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

4.7CVSS4.9AI score0.00256EPSS
CVE
CVE
added 2022/01/11 9:15 p.m.127 views

CVE-2022-21970

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

8.3CVSS6.3AI score0.01874EPSS
CVE
CVE
added 2024/04/19 5:15 p.m.127 views

CVE-2024-29991

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

5CVSS4.9AI score0.00197EPSS
CVE
CVE
added 2024/08/26 12:15 p.m.127 views

CVE-2024-41879

Acrobat Reader versions 127.0.2651.105 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS7.8AI score0.01364EPSS
CVE
CVE
added 2020/03/12 4:15 p.m.126 views

CVE-2020-0829

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-20...

7.6CVSS7.8AI score0.28794EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.125 views

CVE-2019-0884

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0911, CVE-2019-0918.

7.6CVSS7.3AI score0.0409EPSS
CVE
CVE
added 2020/12/10 12:15 a.m.125 views

CVE-2020-17131

Chakra Scripting Engine Memory Corruption Vulnerability

7.5CVSS4.5AI score0.02113EPSS
CVE
CVE
added 2016/09/14 10:59 a.m.124 views

CVE-2016-3325

Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to obtain sensitive information via a crafted web site, aka "Microsoft Browser Information Disclosure Vulnerability."

3.1CVSS4.7AI score0.37457EPSS
CVE
CVE
added 2019/05/16 7:29 p.m.122 views

CVE-2019-0912

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, ...

7.6CVSS7.5AI score0.04538EPSS
CVE
CVE
added 2020/11/11 7:15 a.m.121 views

CVE-2020-17048

Chakra Scripting Engine Memory Corruption Vulnerability

8.1CVSS5AI score0.02949EPSS
CVE
CVE
added 2020/11/11 7:15 a.m.121 views

CVE-2020-17054

Chakra Scripting Engine Memory Corruption Vulnerability

7.6CVSS4.4AI score0.02222EPSS
CVE
CVE
added 2025/03/23 5:15 p.m.119 views

CVE-2025-29806

No cwe for this issue in Microsoft Edge (Chromium-based) allows an unauthorized attacker to execute code over a network.

6.5CVSS7.1AI score0.00148EPSS
CVE
CVE
added 2022/06/01 8:15 p.m.118 views

CVE-2022-30128

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

8.3CVSS8.1AI score0.00622EPSS
CVE
CVE
added 2024/07/25 10:15 p.m.118 views

CVE-2024-38103

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

5.9CVSS5.4AI score0.00941EPSS
CVE
CVE
added 2019/09/11 10:15 p.m.117 views

CVE-2019-1217

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1138, CVE-2019-1237, CVE-2019-1298, CVE-2019-1300.

7.6CVSS7.4AI score0.04538EPSS
CVE
CVE
added 2020/03/12 4:15 p.m.117 views

CVE-2020-0826

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.6CVSS7.8AI score0.28794EPSS
CVE
CVE
added 2020/03/12 4:15 p.m.117 views

CVE-2020-0827

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.6CVSS7.8AI score0.28794EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.116 views

CVE-2017-8750

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the ...

7.6CVSS7.1AI score0.23406EPSS
CVE
CVE
added 2019/07/15 7:15 p.m.116 views

CVE-2019-1092

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1103, CVE-2019-1106, CVE-2019-1107.

7.6CVSS7.4AI score0.04538EPSS
CVE
CVE
added 2019/07/29 2:8 p.m.116 views

CVE-2019-1106

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1107.

7.6CVSS7.4AI score0.04538EPSS
CVE
CVE
added 2020/03/12 4:15 p.m.116 views

CVE-2020-0830

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, ...

7.6CVSS7.7AI score0.28794EPSS
CVE
CVE
added 2020/09/11 5:15 p.m.116 views

CVE-2020-1180

<p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited th...

7.6CVSS7AI score0.0198EPSS
CVE
CVE
added 2023/01/24 12:15 a.m.116 views

CVE-2023-21795

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

8.3CVSS8.1AI score0.00161EPSS
CVE
CVE
added 2020/03/12 4:15 p.m.115 views

CVE-2020-0828

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0829, CVE-20...

7.6CVSS7.8AI score0.28794EPSS
CVE
CVE
added 2017/05/12 2:29 p.m.114 views

CVE-2017-0236

A remote code execution vulnerability exists in Microsoft Edge in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-201...

7.6CVSS7.7AI score0.55566EPSS
CVE
CVE
added 2019/10/10 2:15 p.m.114 views

CVE-2019-1335

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1307, CVE-2019-1308, CVE-2019-1366.

7.6CVSS7.4AI score0.03503EPSS
CVE
CVE
added 2020/03/12 4:15 p.m.114 views

CVE-2020-0848

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-20...

7.6CVSS7.8AI score0.28794EPSS
CVE
CVE
added 2020/03/12 4:15 p.m.113 views

CVE-2020-0825

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-20...

7.6CVSS7.8AI score0.28794EPSS
Total number of security vulnerabilities901