Filtered by vendor Microsoft
Subscriptions
Filtered by product Edge Chromium
Subscriptions
Total
199 CVE
CVE | Vendors | Products | Updated | CVSS v3.1 |
---|---|---|---|---|
CVE-2023-24935 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 6.1 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | ||||
CVE-2023-24892 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 8.2 High |
Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability | ||||
CVE-2023-23374 | 2 Google, Microsoft | 3 Android, Edge, Edge Chromium | 2024-08-02 | 8.3 High |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | ||||
CVE-2023-21796 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 8.3 High |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2023-21795 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 8.3 High |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | ||||
CVE-2023-21794 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 4.3 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | ||||
CVE-2023-21775 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 8.3 High |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | ||||
CVE-2023-21719 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 6.5 Medium |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | ||||
CVE-2023-21720 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 5.3 Medium |
Microsoft Edge (Chromium-based) Tampering Vulnerability | ||||
CVE-2023-6345 | 4 Debian, Fedoraproject, Google and 1 more | 4 Debian Linux, Fedora, Chrome and 1 more | 2024-08-02 | 9.6 Critical |
Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High) | ||||
CVE-2023-5217 | 8 Apple, Debian, Fedoraproject and 5 more | 17 Ipad Os, Iphone Os, Debian Linux and 14 more | 2024-08-02 | 8.8 High |
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | ||||
CVE-2024-30058 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 5.4 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | ||||
CVE-2024-30055 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 5.4 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | ||||
CVE-2024-30056 | 1 Microsoft | 1 Edge Chromium | 2024-08-02 | 7.1 High |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | ||||
CVE-2024-29057 | 1 Microsoft | 2 Edge, Edge Chromium | 2024-08-02 | 4.3 Medium |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | ||||
CVE-2024-26247 | 1 Microsoft | 2 Edge, Edge Chromium | 2024-08-02 | 4.7 Medium |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | ||||
CVE-2024-26163 | 1 Microsoft | 1 Edge Chromium | 2024-08-01 | 4.7 Medium |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | ||||
CVE-2024-20721 | 2 Adobe, Microsoft | 2 Acrobat, Edge Chromium | 2024-08-01 | 5.5 Medium |
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | ||||
CVE-2024-20709 | 2 Adobe, Microsoft | 2 Acrobat, Edge Chromium | 2024-08-01 | 5.5 Medium |
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. |