Lucene search

K

420 matches found

CVE
CVE
added 2017/08/08 9:29 p.m.68 views

CVE-2017-8647

Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique fr...

7.6CVSS7.8AI score0.81883EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.68 views

CVE-2017-8729

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017...

7.6CVSS7.5AI score0.76981EPSS
CVE
CVE
added 2018/04/12 1:29 a.m.68 views

CVE-2018-0979

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0980, CVE-2018-0990, CVE-...

7.6CVSS6.4AI score0.77559EPSS
CVE
CVE
added 2018/04/12 1:29 a.m.68 views

CVE-2018-0995

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-...

7.6CVSS6.4AI score0.77559EPSS
CVE
CVE
added 2025/02/06 11:15 p.m.68 views

CVE-2025-21283

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.8CVSS6.7AI score0.00251EPSS
CVE
CVE
added 2017/03/17 12:59 a.m.67 views

CVE-2017-0034

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability cou...

7.6CVSS7.8AI score0.23582EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.67 views

CVE-2017-8738

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability"...

7.6CVSS7AI score0.76981EPSS
CVE
CVE
added 2016/08/09 9:59 p.m.66 views

CVE-2016-3327

Microsoft Internet Explorer 9 through 11 and Edge allow remote attackers to obtain sensitive information via a crafted web page, aka "Microsoft Browser Information Disclosure Vulnerability," a different vulnerability than CVE-2016-3326.

5.3CVSS5.1AI score0.32707EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.66 views

CVE-2017-11796

ChakraCore and Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, CVE-2017-11...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/08/08 9:29 p.m.66 views

CVE-2017-8640

Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corrupti...

7.6CVSS7.8AI score0.81883EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.66 views

CVE-2017-8739

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to obtain information to further compromise the user's system, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability".

4.3CVSS5.5AI score0.13004EPSS
CVE
CVE
added 2018/03/14 5:29 p.m.66 views

CVE-2018-0931

ChakraCore and Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018...

7.6CVSS7.3AI score0.85621EPSS
CVE
CVE
added 2017/04/12 2:59 p.m.65 views

CVE-2017-0205

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user, aka "Microsoft Edge Memory Corruption Vulnerability."

7.6CVSS7.8AI score0.2391EPSS
CVE
CVE
added 2017/08/08 9:29 p.m.65 views

CVE-2017-8642

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to elevate privileges due to the way that Microsoft Edge validates JavaScript under specific conditions, aka "Microsoft Edge Elevation of Privilege Vulnerability". This CVE ID is unique from CVE-2017-8503.

6.1CVSS7AI score0.01161EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.64 views

CVE-2017-11799

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2023/12/07 9:15 p.m.64 views

CVE-2023-38174

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

4.3CVSS5.2AI score0.00448EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.63 views

CVE-2017-11798

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is u...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.63 views

CVE-2017-11802

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.63 views

CVE-2017-11804

ChakraCore and Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". T...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.63 views

CVE-2017-11807

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, C...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/08/08 9:29 p.m.63 views

CVE-2017-8644

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to disclose information due to the way that Microsoft Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2017-8652 and CVE...

4.3CVSS5.6AI score0.61658EPSS
CVE
CVE
added 2017/08/08 9:29 p.m.63 views

CVE-2017-8670

Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruption...

7.6CVSS7.8AI score0.81883EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.63 views

CVE-2017-8737

Microsoft Windows PDF Library in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Windows PDF Library handles objects ...

7.6CVSS7.3AI score0.34224EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.63 views

CVE-2017-8740

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to the way that the Microsoft Edge scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017...

7.6CVSS7.5AI score0.76981EPSS
CVE
CVE
added 2018/04/12 1:29 a.m.63 views

CVE-2018-0980

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0990, CVE-...

7.6CVSS6.4AI score0.77559EPSS
CVE
CVE
added 2018/04/12 1:29 a.m.63 views

CVE-2018-0994

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-...

7.6CVSS6.4AI score0.77559EPSS
CVE
CVE
added 2016/03/09 11:59 a.m.62 views

CVE-2016-0102

Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0103, CVE-2016-0106, CVE-2016-...

7.6CVSS7.6AI score0.38033EPSS
CVE
CVE
added 2016/07/13 1:59 a.m.62 views

CVE-2016-3273

The XSS Filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge does not properly restrict JavaScript code, which allows remote attackers to obtain sensitive information via a crafted web site, aka "Microsoft Browser Information Disclosure Vulnerability."

5.3CVSS5.6AI score0.22915EPSS
CVE
CVE
added 2016/08/09 9:59 p.m.62 views

CVE-2016-3296

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability."

7.6CVSS7.2AI score0.2363EPSS
CVE
CVE
added 2017/08/08 9:29 p.m.62 views

CVE-2017-8655

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memor...

7.6CVSS7.8AI score0.81883EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.62 views

CVE-2017-8728

Microsoft Windows PDF Library in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Windows PDF Library handles objects ...

7.6CVSS7.3AI score0.34224EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.62 views

CVE-2017-8731

Microsoft Edge in Microsoft Windows 10 1607 and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft Edge accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability". This CVE ID is unique from CVE-20...

7.6CVSS7.1AI score0.6165EPSS
CVE
CVE
added 2018/04/12 1:29 a.m.62 views

CVE-2018-1019

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-...

7.6CVSS6.4AI score0.77559EPSS
CVE
CVE
added 2021/11/24 1:15 a.m.62 views

CVE-2021-42308

Microsoft Edge (Chromium-based) Spoofing Vulnerability

7.5CVSS4AI score0.0136EPSS
CVE
CVE
added 2021/11/24 1:15 a.m.62 views

CVE-2021-43221

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

4.2CVSS4.8AI score0.01126EPSS
CVE
CVE
added 2016/07/13 1:59 a.m.61 views

CVE-2016-3274

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to conduct content-spoofing attacks via a crafted URL, aka "Microsoft Browser Spoofing Vulnerability."

3.1CVSS5.4AI score0.0717EPSS
CVE
CVE
added 2016/11/10 6:59 a.m.61 views

CVE-2016-7196

Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."

7.6CVSS7.6AI score0.54368EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.61 views

CVE-2017-11766

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft Edge accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability". This CVE ID is...

7.6CVSS7.1AI score0.6165EPSS
CVE
CVE
added 2017/09/13 1:29 a.m.61 views

CVE-2017-8649

Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to the way that Microsoft browser JavaScript engines render content when handling objects in memory, aka "Scripting Engine Memory Corruptio...

7.6CVSS7.2AI score0.76981EPSS
CVE
CVE
added 2018/04/12 1:29 a.m.61 views

CVE-2018-0892

An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0998.

4.3CVSS5.5AI score0.06705EPSS
CVE
CVE
added 2018/03/14 5:29 p.m.61 views

CVE-2018-0936

ChakraCore and Microsoft Windows 10 1709 allow remote code execution, due to how the Chakra scripting engine handles objects in memory, aka "Chakra Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0872, CVE-2018-0873, CVE-2018-0874, CVE-2018-0930, CVE-2018-0931...

7.6CVSS7.2AI score0.85621EPSS
CVE
CVE
added 2017/07/17 1:18 p.m.60 views

CVE-2017-0028

A remote code execution vulnerability exists when Microsoft scripting engine improperly accesses objects in memory. The vulnerability could corrupt memory in a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulne...

10CVSS9.3AI score0.19629EPSS
CVE
CVE
added 2017/11/15 3:29 a.m.60 views

CVE-2017-11845

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how Microsoft Edge handles objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability".

7.6CVSS7.5AI score0.16928EPSS
CVE
CVE
added 2017/07/11 9:29 p.m.60 views

CVE-2017-8604

Microsoft Edge in Microsoft Windows 10 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user when the JavaScript engine fails to render when handling objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption V...

7.6CVSS7.5AI score0.78054EPSS
CVE
CVE
added 2017/07/11 9:29 p.m.60 views

CVE-2017-8610

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user when the JavaScript engine fails to render when handling objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique fro...

7.6CVSS7.5AI score0.78054EPSS
CVE
CVE
added 2018/02/15 2:29 a.m.60 views

CVE-2018-0771

Microsoft Edge in Microsoft Windows 10 1607, 1703, and Windows Server 2016 allows a security feature bypass, due to how Edge handles different-origin requests, aka "Microsoft Edge Security Feature Bypass".

4.3CVSS5.3AI score0.08811EPSS
CVE
CVE
added 2017/10/13 1:29 p.m.59 views

CVE-2017-11805

ChakraCore and Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-11792, C...

7.6CVSS7.8AI score0.78672EPSS
CVE
CVE
added 2017/06/15 1:29 a.m.59 views

CVE-2017-8521

Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user when the Edge JavaScript scripting engine fails to handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8499, CVE-2017-8...

7.6CVSS6.8AI score0.74995EPSS
CVE
CVE
added 2017/06/15 1:29 a.m.59 views

CVE-2017-8555

Microsoft Edge in Microsoft Windows 10 1703 allows an attacker to trick a user into loading a page with malicious content when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents, aka "Microsoft Edge Security Feature Bypass Vulnerability". This CVE ...

4.3CVSS4.7AI score0.06082EPSS
CVE
CVE
added 2017/07/11 9:29 p.m.59 views

CVE-2017-8596

Microsoft Edge in Microsoft Windows 10 1607, and 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user when the JavaScript engine fails to render when handling objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnera...

7.6CVSS7.5AI score0.78054EPSS
Total number of security vulnerabilities420