CVE ID | Published | Description | Score | Severity |
---|---|---|---|---|
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.8 |
High |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.8 |
High |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.8 |
High |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.8 |
High |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 4.4 |
Medium |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 4.3 |
Medium |
||
User Interface (UI) Misrepresentation of Critical Information in Microsoft Edge (Chromium-based) allows an unauthorized attacker to perform spoofing over a network | 5.4 |
Medium |
||
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 6.5 |
Medium |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 4.3 |
Medium |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 4.3 |
Medium |
||
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 5.4 |
Medium |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 4.3 |
Medium |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 5.9 |
Medium |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.3 |
High |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.8 |
High |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.3 |
High |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.1 |
High |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 5.4 |
Medium |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.8 |
High |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 9.8 |
Critical |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.8 |
High |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.8 |
High |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 4.3 |
Medium |
||
Microsoft Edge (HTML-based) Memory Corruption Vulnerability | 6.3 |
Medium |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 7.8 |
High |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 7.8 |
High |
||
Inappropriate implementation in V8 in Google Chrome prior to 128.0.6613.84 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | 8.8 |
High |
||
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 8.3 |
High |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 9 |
Critical |
||
Microsoft Edge (HTML-based) Memory Corruption Vulnerability | 8.4 |
High |
||
Acrobat for Edge versions 126.0.2592.68 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | 7.8 |
High |
||
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 7.1 |
High |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 5.4 |
Medium |
||
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | 5 |
Medium |
||
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 6.5 |
Medium |
||
Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability | 5.4 |
Medium |
||
Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability | 4.7 |
Medium |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 4.3 |
Medium |
||
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | 4.7 |
Medium |
||
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 8.2 |
High |
||
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 4.8 |
Medium |
||
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 8.3 |
High |
||
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 6.5 |
Medium |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 2.5 |
Low |
||
Microsoft Edge for Android Spoofing Vulnerability | 5.3 |
Medium |
||
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 8.3 |
High |
||
Microsoft Edge (Chromium-based) Spoofing Vulnerability | 3.3 |
Low |
||
Microsoft Edge for Android Information Disclosure Vulnerability | 4.3 |
Medium |
||
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 9.6 |
Critical |
||
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | 5.5 |
Medium |
||
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | 5.5 |
Medium |
||
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 5.2 |
Medium |
||
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | 6.3 |
Medium |
||
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | 4.3 |
Medium |
||
Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | 8.8 |
High |
||
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 4.8 |
Medium |
||
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | 4.3 |
Medium |
||
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 9.6 |
Critical |