Microsoft Edge Chromium 90.0.818.39

CPE Details

Microsoft Edge Chromium 90.0.818.39
90.0.818.39
2021-07-08 14:09 +00:00
2021-07-08 14:10 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:microsoft:edge_chromium:90.0.818.39:*:*:*:*:*:*:*

Informations

Vendor

microsoft

Product

edge_chromium

Version

90.0.818.39

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2024-21399 2024-02-02 00:08 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
8.3
HIGH
CVE-2024-21388 2024-01-30 17:23 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
6.5
MEDIUM
CVE-2024-21336 2024-01-26 17:40 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
2.5
LOW
CVE-2024-21387 2024-01-26 00:29 +00:00 Microsoft Edge for Android Spoofing Vulnerability
5.3
MEDIUM
CVE-2024-21385 2024-01-26 00:29 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2024-21383 2024-01-26 00:29 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
3.3
LOW
CVE-2024-21382 2024-01-26 00:29 +00:00 Microsoft Edge for Android Information Disclosure Vulnerability
4.3
MEDIUM
CVE-2024-21326 2024-01-26 00:29 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
9.6
CRITICAL
CVE-2024-20709 2024-01-15 12:13 +00:00 Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
5.5
MEDIUM
CVE-2024-20721 2024-01-15 12:13 +00:00 Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
5.5
MEDIUM
CVE-2024-21337 2024-01-11 21:27 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
5.2
MEDIUM
CVE-2024-20675 2024-01-11 21:12 +00:00 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
6.3
MEDIUM
CVE-2023-36878 2023-12-15 00:51 +00:00 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
4.3
MEDIUM
CVE-2023-6702 2023-12-14 21:48 +00:00 Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
8.8
HIGH
CVE-2023-36880 2023-12-07 20:45 +00:00 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
4.8
MEDIUM
CVE-2023-38174 2023-12-07 20:45 +00:00 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
4.3
MEDIUM
CVE-2023-35618 2023-12-07 20:45 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
9.6
CRITICAL
CVE-2023-6345 2023-11-29 12:02 +00:00 Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)
9.6
CRITICAL
CVE-2023-36008 2023-11-16 19:33 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
6.6
MEDIUM
CVE-2023-36026 2023-11-16 19:33 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
4.3
MEDIUM
CVE-2023-36027 2023-11-10 19:49 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2023-36024 2023-11-09 23:34 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2023-36014 2023-11-09 23:28 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-36409 2023-11-06 23:12 +00:00 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-36022 2023-11-03 00:22 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
6.6
MEDIUM
CVE-2023-36034 2023-11-03 00:22 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
7.3
HIGH
CVE-2023-44323 2023-10-30 14:47 +00:00 Adobe Acrobat for Edge version 118.0.2088.46 (and earlier) is affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
5.5
MEDIUM
CVE-2023-36559 2023-10-13 20:36 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
4.2
MEDIUM
CVE-2023-36562 2023-09-15 21:43 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.1
HIGH
CVE-2023-36727 2023-09-15 21:43 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
6.1
MEDIUM
CVE-2023-36735 2023-09-15 21:43 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
9.6
CRITICAL
CVE-2023-4762 2023-09-05 21:57 +00:00 Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High)
8.8
HIGH
CVE-2023-36741 2023-08-26 00:14 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2023-36787 2023-08-21 19:04 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2023-38158 2023-08-21 19:04 +00:00 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
3.1
LOW
CVE-2023-38157 2023-08-07 17:15 +00:00 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-38187 2023-07-21 17:51 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
6.5
MEDIUM
CVE-2023-35392 2023-07-21 17:51 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
4.7
MEDIUM
CVE-2023-38173 2023-07-21 17:51 +00:00 Microsoft Edge for Android Spoofing Vulnerability
4.3
MEDIUM
CVE-2023-36887 2023-07-14 17:54 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
7.8
HIGH
CVE-2021-34475 2023-06-30 23:08 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
5.4
MEDIUM
CVE-2021-31982 2023-06-30 23:08 +00:00 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
8.8
HIGH
CVE-2021-42307 2023-06-30 23:08 +00:00 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
4.3
MEDIUM
CVE-2021-34506 2023-06-30 23:08 +00:00 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
6.1
MEDIUM
CVE-2022-23264 2023-06-29 04:25 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
4.7
MEDIUM
CVE-2022-26899 2023-06-29 01:22 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.8
HIGH
CVE-2022-29147 2023-06-29 00:48 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
3.1
LOW
CVE-2022-29146 2023-06-29 00:48 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-29144 2023-06-29 00:47 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2021-31937 2023-06-28 17:27 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.2
HIGH
CVE-2023-33145 2023-06-13 23:26 +00:00 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
6.5
MEDIUM
CVE-2023-29345 2023-06-07 17:48 +00:00 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
6.1
MEDIUM
CVE-2023-33143 2023-06-03 00:36 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2023-29354 2023-05-05 22:22 +00:00 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
4.7
MEDIUM
CVE-2023-29350 2023-05-05 22:22 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2023-29334 2023-04-28 17:38 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
4.3
MEDIUM
CVE-2023-28286 2023-04-27 18:34 +00:00 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
6.1
MEDIUM
CVE-2023-28261 2023-04-27 18:33 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
5.7
MEDIUM
CVE-2023-24935 2023-04-11 19:12 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
6.1
MEDIUM
CVE-2023-24892 2023-03-14 16:56 +00:00 Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability
8.2
HIGH
CVE-2023-23374 2023-02-14 19:32 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
8.3
HIGH
CVE-2023-21720 2023-02-14 19:32 +00:00 Microsoft Edge (Chromium-based) Tampering Vulnerability
5.3
MEDIUM
CVE-2023-21794 2023-02-14 19:32 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
4.3
MEDIUM
CVE-2023-21719 2023-01-22 23:00 +00:00 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
6.5
MEDIUM
CVE-2023-21775 2023-01-22 23:00 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
8.3
HIGH
CVE-2023-21795 2023-01-22 23:00 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-41115 2022-12-12 23:00 +00:00 Microsoft Edge (Chromium-based) Update Elevation of Privilege Vulnerability
6.6
MEDIUM
CVE-2022-44688 2022-12-12 23:00 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
4.3
MEDIUM
CVE-2022-44708 2022-12-12 23:00 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-4135 2022-11-24 23:00 +00:00 Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
9.6
CRITICAL
CVE-2022-41035 2022-10-10 22:00 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
5.3
MEDIUM
CVE-2022-35796 2022-08-09 18:07 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.5
HIGH
CVE-2022-33649 2022-08-09 17:50 +00:00 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
9.6
CRITICAL
CVE-2022-33636 2022-08-09 17:49 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
8.3
HIGH
CVE-2022-33680 2022-07-07 18:00 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-33638 2022-06-29 15:10 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-30192 2022-06-29 15:10 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-33639 2022-06-28 22:00 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-22021 2022-06-15 19:51 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
8.3
HIGH
CVE-2022-30128 2022-06-01 18:10 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-30127 2022-06-01 18:10 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-26905 2022-06-01 18:10 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
4.3
MEDIUM
CVE-2022-26912 2022-04-05 18:05 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-26909 2022-04-05 18:05 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-26908 2022-04-05 18:05 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-26900 2022-04-05 18:05 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-26895 2022-04-05 18:05 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-26894 2022-04-05 18:05 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-26891 2022-04-05 18:05 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-24523 2022-04-05 18:05 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
4.3
MEDIUM
CVE-2022-24475 2022-04-05 18:05 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.3
HIGH
CVE-2022-23263 2022-02-07 16:10 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.7
HIGH
CVE-2022-23262 2022-02-07 16:10 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
6.3
MEDIUM
CVE-2022-23261 2022-02-07 16:10 +00:00 Microsoft Edge (Chromium-based) Tampering Vulnerability
5.3
MEDIUM
CVE-2022-21970 2022-01-11 19:23 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2022-21954 2022-01-11 19:23 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
6.1
MEDIUM
CVE-2022-21931 2022-01-11 19:23 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
4.2
MEDIUM
CVE-2022-21930 2022-01-11 19:23 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
4.2
MEDIUM
CVE-2022-21929 2022-01-11 19:23 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
2.5
LOW
CVE-2021-43221 2021-11-24 00:05 +00:00 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
4.2
MEDIUM
CVE-2021-42308 2021-11-24 00:05 +00:00 Microsoft Edge (Chromium-based) Spoofing Vulnerability
7.5
HIGH
CVE-2021-38669 2021-09-15 09:24 +00:00 Microsoft Edge (Chromium-based) Tampering Vulnerability
8.8
HIGH
CVE-2021-30624 2021-09-03 17:26 +00:00 Chromium: CVE-2021-30624 Use after free in Autofill
8.8
HIGH
CVE-2021-30623 2021-09-03 17:26 +00:00 Chromium: CVE-2021-30623 Use after free in Bookmarks
8.8
HIGH
CVE-2021-30622 2021-09-03 17:26 +00:00 Chromium: CVE-2021-30622 Use after free in WebApp Installs
8.8
HIGH
CVE-2021-30621 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30621 UI Spoofing in Autofill
6.5
MEDIUM
CVE-2021-30620 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30620 Insufficient policy enforcement in Blink
8.8
HIGH
CVE-2021-30619 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30619 UI Spoofing in Autofill
6.5
MEDIUM
CVE-2021-30618 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30618 Inappropriate implementation in DevTools
8.8
HIGH
CVE-2021-30617 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30617 Policy bypass in Blink
6.5
MEDIUM
CVE-2021-30616 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30616 Use after free in Media
8.8
HIGH
CVE-2021-30615 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30615 Cross-origin data leak in Navigation
6.5
MEDIUM
CVE-2021-30614 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30614 Heap buffer overflow in TabStrip
8.8
HIGH
CVE-2021-30613 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30613 Use after free in Base internals
8.8
HIGH
CVE-2021-30612 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30612 Use after free in WebRTC
8.8
HIGH
CVE-2021-30611 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30611 Use after free in WebRTC
8.8
HIGH
CVE-2021-30610 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30610 Use after free in Extensions API
8.8
HIGH
CVE-2021-30609 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30609 Use after free in Sign-In
8.8
HIGH
CVE-2021-30608 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30608 Use after free in Web Share
8.8
HIGH
CVE-2021-30607 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30607 Use after free in Permissions
8.8
HIGH
CVE-2021-30606 2021-09-03 17:25 +00:00 Chromium: CVE-2021-30606 Use after free in Blink
8.8
HIGH
CVE-2021-36931 2021-08-26 15:20 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-36929 2021-08-26 15:20 +00:00 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
6.3
MEDIUM
CVE-2021-36928 2021-08-26 15:20 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
7.8
HIGH
CVE-2021-33741 2021-06-08 20:46 +00:00 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
8.2
HIGH
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.