Lucene search

K

481 matches found

CVE
CVE
added 2018/07/11 12:29 a.m.67 views

CVE-2018-8275

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8279, CVE-2018-8301...

7.6CVSS6.6AI score0.85081EPSS
CVE
CVE
added 2018/07/11 12:29 a.m.67 views

CVE-2018-8301

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8125, CVE-2018-8262, CVE-2018-8274, CVE-2018-8275, CVE-2018-8279.

7.6CVSS6.6AI score0.85081EPSS
CVE
CVE
added 2018/10/10 1:29 p.m.67 views

CVE-2018-8512

A security feature bypass vulnerability exists in Microsoft Edge when the Edge Content Security Policy (CSP) fails to properly validate certain specially crafted documents, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8...

5.8CVSS5.4AI score0.0344EPSS
CVE
CVE
added 2018/11/14 1:29 a.m.67 views

CVE-2018-8545

An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.

4.3CVSS4.9AI score0.04EPSS
CVE
CVE
added 2019/03/06 12:0 a.m.67 views

CVE-2019-0605

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640,...

7.6CVSS7.7AI score0.34646EPSS
CVE
CVE
added 2019/03/06 12:0 a.m.67 views

CVE-2019-0654

A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka 'Microsoft Browser Spoofing Vulnerability'.

4.3CVSS6.3AI score0.03544EPSS
CVE
CVE
added 2016/04/12 11:59 p.m.66 views

CVE-2016-0155

Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0156 and CVE-2016-0157.

7.6CVSS7.6AI score0.20272EPSS
CVE
CVE
added 2017/07/11 9:29 p.m.66 views

CVE-2017-8601

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user when the JavaScript engine fails to render when handling objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corrup...

7.6CVSS7.5AI score0.78054EPSS
CVE
CVE
added 2018/01/04 2:29 p.m.66 views

CVE-2018-0777

Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is uniqu...

7.6CVSS6.8AI score0.74043EPSS
CVE
CVE
added 2018/06/14 12:29 p.m.66 views

CVE-2018-0871

An information disclosure vulnerability exists when Edge improperly marks files, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8234.

4.3CVSS5.5AI score0.07811EPSS
CVE
CVE
added 2018/07/11 12:29 a.m.66 views

CVE-2018-8278

A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge.

6.1CVSS6.3AI score0.00361EPSS
CVE
CVE
added 2019/03/06 12:0 a.m.66 views

CVE-2019-0645

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634, CVE-2019-0650.

7.6CVSS8.6AI score0.37455EPSS
CVE
CVE
added 2019/03/06 12:0 a.m.66 views

CVE-2019-0650

A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634, CVE-2019-0645.

7.6CVSS8.6AI score0.37455EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.66 views

CVE-2019-1023

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.In a web-based attack scenario, an attacke...

6.5CVSS5.7AI score0.10579EPSS
CVE
CVE
added 2019/06/12 2:29 p.m.66 views

CVE-2019-1054

A security feature bypass vulnerability exists in Edge that allows for bypassing Mark of the Web Tagging (MOTW). Failing to set the MOTW means that a large number of Microsoft security technologies are bypassed.In a web-based attack scenario, an attacker could host a malicious website that is desig...

5.1CVSS5.9AI score0.01088EPSS
CVE
CVE
added 2021/02/25 11:15 p.m.66 views

CVE-2021-24100

Microsoft Edge for Android Information Disclosure Vulnerability

5CVSS5.1AI score0.04111EPSS
CVE
CVE
added 2015/09/09 12:59 a.m.65 views

CVE-2015-2485

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability," a different vulnerability than CVE-2015-2491 and CVE-2015-2541.

9.3CVSS7.5AI score0.20844EPSS
CVE
CVE
added 2016/05/11 11:1 a.m.65 views

CVE-2016-4109

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.6CVSS8.2AI score0.05238EPSS
CVE
CVE
added 2018/01/04 2:29 p.m.65 views

CVE-2018-0778

Microsoft Edge in Windows 10 1709 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0758, CVE-2018-0762, CVE-2018-076...

7.6CVSS6.7AI score0.74043EPSS
CVE
CVE
added 2018/01/04 2:29 p.m.65 views

CVE-2018-0800

Microsoft Edge in Microsoft Windows 10 1709 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0767 and CVE-2018...

5.3CVSS4.9AI score0.72149EPSS
CVE
CVE
added 2018/02/15 2:29 a.m.65 views

CVE-2018-0857

Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-...

7.6CVSS7.3AI score0.8026EPSS
CVE
CVE
added 2018/05/09 7:29 p.m.65 views

CVE-2018-0943

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8130, CVE-2018-8133, CVE-...

7.6CVSS7.4AI score0.72843EPSS
CVE
CVE
added 2018/05/09 7:29 p.m.65 views

CVE-2018-8133

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-...

7.6CVSS7.4AI score0.72843EPSS
CVE
CVE
added 2018/09/13 12:29 a.m.65 views

CVE-2018-8367

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8465, CVE-2018-8466, CVE-...

7.6CVSS7.4AI score0.80167EPSS
CVE
CVE
added 2018/12/12 12:29 a.m.65 views

CVE-2018-8618

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8583, CVE-2018-8617, CVE-...

7.6CVSS6.8AI score0.89893EPSS
CVE
CVE
added 2019/01/08 9:29 p.m.65 views

CVE-2019-0566

An elevation of privilege vulnerability exists in Microsoft Edge Browser Broker COM object, aka "Microsoft Edge Elevation of Privilege Vulnerability." This affects Microsoft Edge.

8.8CVSS7.5AI score0.28538EPSS
CVE
CVE
added 2019/03/06 12:0 a.m.65 views

CVE-2019-0649

A vulnerability exists in Microsoft Chakra JIT server, aka 'Scripting Engine Elevation of Privileged Vulnerability'.

8.1CVSS8.1AI score0.05465EPSS
CVE
CVE
added 2019/08/14 9:15 p.m.65 views

CVE-2019-1030

An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory. An attacker who successfully exploited the vulnerability could obtain information to further compromise the user’s system.To exploit the vulnerability, in a web-based attack s...

4.3CVSS5.9AI score0.14046EPSS
CVE
CVE
added 2019/09/11 10:15 p.m.65 views

CVE-2019-1299

An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure Vulnerability'.

6.5CVSS6.6AI score0.26457EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.64 views

CVE-2016-1101

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.6CVSS8.2AI score0.42408EPSS
CVE
CVE
added 2016/05/11 11:0 a.m.64 views

CVE-2016-1106

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.6CVSS8.2AI score0.45392EPSS
CVE
CVE
added 2016/06/16 1:59 a.m.64 views

CVE-2016-3222

Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability."

9.3CVSS8.6AI score0.69898EPSS
CVE
CVE
added 2017/06/15 1:29 a.m.64 views

CVE-2017-8520

Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user when the Edge JavaScript scripting engine fails to handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8499, CVE-2017-8...

7.6CVSS6.8AI score0.74995EPSS
CVE
CVE
added 2018/02/15 2:29 a.m.64 views

CVE-2018-0763

Microsoft Edge in Microsoft Windows 10 1703 and 1709 allows information disclosure, due to how Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability". This CVE ID is unique from CVE-2018-0839.

3.1CVSS4.2AI score0.10128EPSS
CVE
CVE
added 2018/01/04 2:29 p.m.64 views

CVE-2018-0803

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to access information from one domain and inject it into another domain, due to how Microsoft Edge enforces cross-domain policies, aka "Microsoft Edge Elevation of Privilege Vulnerability...

5.8CVSS4.7AI score0.03626EPSS
CVE
CVE
added 2018/05/09 7:29 p.m.64 views

CVE-2018-0946

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0951, CVE-2018-0953, CVE...

7.6CVSS7.7AI score0.77559EPSS
CVE
CVE
added 2018/07/11 12:29 a.m.64 views

CVE-2018-8290

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8280, CVE-2018-8286, CVE-...

7.6CVSS6.4AI score0.29136EPSS
CVE
CVE
added 2018/09/13 12:29 a.m.64 views

CVE-2018-8459

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8354, CVE-2018-8391, CVE-2018-8456, CVE-2018-8...

7.6CVSS7.5AI score0.05379EPSS
CVE
CVE
added 2015/08/14 10:59 a.m.63 views

CVE-2015-2446

Microsoft Internet Explorer 11 and Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability," a different vulnerability than CVE-2015-2447.

9.3CVSS7.6AI score0.34462EPSS
CVE
CVE
added 2015/12/09 11:59 a.m.63 views

CVE-2015-6159

Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6140, CVE-2015-6142, CVE-2015-...

9.3CVSS7.4AI score0.2665EPSS
CVE
CVE
added 2016/04/12 11:59 p.m.63 views

CVE-2016-0157

Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0155 and CVE-2016-0156.

7.6CVSS7.6AI score0.20272EPSS
CVE
CVE
added 2016/07/13 1:59 a.m.63 views

CVE-2016-3264

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."

7.6CVSS8.1AI score0.20455EPSS
CVE
CVE
added 2016/09/14 10:59 a.m.63 views

CVE-2016-3377

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3350.

7.6CVSS7.7AI score0.236EPSS
CVE
CVE
added 2016/05/11 11:1 a.m.63 views

CVE-2016-4108

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

7.6CVSS8.2AI score0.45338EPSS
CVE
CVE
added 2016/12/20 6:59 a.m.63 views

CVE-2016-7282

Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 9 through 11 and Microsoft Edge allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Microsoft Browser Information Disclosure Vulnerability."

6.1CVSS6.2AI score0.02259EPSS
CVE
CVE
added 2018/01/04 2:29 p.m.63 views

CVE-2018-0781

Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to execute arbitrary code in the context of the current user, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is uniqu...

7.6CVSS6.8AI score0.74043EPSS
CVE
CVE
added 2018/02/15 2:29 a.m.63 views

CVE-2018-0835

Microsoft Edge and ChakraCore in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0834, CVE-...

7.6CVSS7.3AI score0.8026EPSS
CVE
CVE
added 2018/04/12 1:29 a.m.63 views

CVE-2018-1023

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore.

7.6CVSS7AI score0.09861EPSS
CVE
CVE
added 2018/05/09 7:29 p.m.63 views

CVE-2018-8130

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8133, CVE-...

7.6CVSS7.4AI score0.72843EPSS
CVE
CVE
added 2018/09/13 12:29 a.m.63 views

CVE-2018-8315

An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka "Microsoft Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10.

4.2CVSS4.8AI score0.00778EPSS
Total number of security vulnerabilities481