Filtered by vendor Microsoft
Subscriptions
Filtered by product Edge Chromium
Subscriptions
Total
195 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2024-21326 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 9.6 Critical |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2024-20721 | 2 Adobe, Microsoft | 2 Acrobat, Edge Chromium | 2024-11-21 | 5.5 Medium |
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | ||||
CVE-2024-20709 | 2 Adobe, Microsoft | 2 Acrobat, Edge Chromium | 2024-11-21 | 5.5 Medium |
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | ||||
CVE-2024-20675 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 6.3 Medium |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | ||||
CVE-2023-6702 | 3 Fedoraproject, Google, Microsoft | 3 Fedora, Chrome, Edge Chromium | 2024-11-21 | 8.8 High |
Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | ||||
CVE-2023-44323 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 5.5 Medium |
Adobe Acrobat for Edge version 118.0.2088.46 (and earlier) is affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | ||||
CVE-2023-38187 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 6.5 Medium |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2023-38174 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 4.3 Medium |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | ||||
CVE-2023-38173 | 1 Microsoft | 2 Edge, Edge Chromium | 2024-11-21 | 4.3 Medium |
Microsoft Edge for Android Spoofing Vulnerability | ||||
CVE-2023-38158 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 3.1 Low |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | ||||
CVE-2023-38157 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 6.5 Medium |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | ||||
CVE-2023-36888 | 1 Microsoft | 2 Edge, Edge Chromium | 2024-11-21 | 6.3 Medium |
Microsoft Edge for Android (Chromium-based) Tampering Vulnerability | ||||
CVE-2023-36887 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 7.8 High |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | ||||
CVE-2023-36880 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 4.8 Medium |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | ||||
CVE-2023-36878 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 4.3 Medium |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | ||||
CVE-2023-36787 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 8.8 High |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2023-36741 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 8.3 High |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2023-36735 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 9.6 Critical |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2023-36727 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 6.1 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | ||||
CVE-2023-36562 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | 7.1 High |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability |