Filtered by vendor Microsoft Subscriptions
Filtered by product Edge Subscriptions
Total 756 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-0712 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2024-08-04 7.5 High
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0713, CVE-2020-0767.
CVE-2020-0713 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2024-08-04 7.5 High
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0767.
CVE-2020-0768 1 Microsoft 11 Chakracore, Edge, Internet Explorer and 8 more 2024-08-04 7.5 High
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829, CVE-2020-0830, CVE-2020-0831, CVE-2020-0832, CVE-2020-0833, CVE-2020-0848.
CVE-2020-0706 1 Microsoft 8 Edge, Internet Explorer, Windows 10 and 5 more 2024-08-04 4.3 Medium
An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests, aka 'Microsoft Browser Information Disclosure Vulnerability'.
CVE-2020-0663 1 Microsoft 3 Edge, Windows 10, Windows Server 2019 2024-08-04 4.2 Medium
An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka 'Microsoft Edge Elevation of Privilege Vulnerability'.
CVE-2021-43220 1 Microsoft 2 Edge, Edge Ios 2024-08-04 3.1 Low
Microsoft Edge for iOS Spoofing Vulnerability
CVE-2021-41351 1 Microsoft 4 Edge, Windows 10, Windows 11 and 1 more 2024-08-04 4.3 Medium
Microsoft Edge (Chrome based) Spoofing on IE Mode
CVE-2021-38669 1 Microsoft 2 Edge, Edge Chromium 2024-08-04 6.4 Medium
Microsoft Edge (Chromium-based) Tampering Vulnerability
CVE-2021-38642 2 Apple, Microsoft 3 Iphone Os, Edge, Edge Chromium 2024-08-04 6.1 Medium
Microsoft Edge for iOS Spoofing Vulnerability
CVE-2021-38641 2 Google, Microsoft 3 Android, Edge, Edge Chromium 2024-08-04 6.1 Medium
Microsoft Edge for Android Spoofing Vulnerability
CVE-2021-36930 1 Microsoft 2 Edge, Edge Chromium 2024-08-04 5.3 Medium
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2021-30624 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2024-08-03 8.8 High
Chromium: CVE-2021-30624 Use after free in Autofill
CVE-2021-30612 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2024-08-03 8.8 High
Chromium: CVE-2021-30612 Use after free in WebRTC
CVE-2021-30620 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2024-08-03 8.8 High
Chromium: CVE-2021-30620 Insufficient policy enforcement in Blink
CVE-2021-30619 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2024-08-03 6.5 Medium
Chromium: CVE-2021-30619 UI Spoofing in Autofill
CVE-2021-30610 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2024-08-03 8.8 High
Chromium: CVE-2021-30610 Use after free in Extensions API
CVE-2021-30618 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2024-08-03 8.8 High
Chromium: CVE-2021-30618 Inappropriate implementation in DevTools
CVE-2021-30615 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2024-08-03 6.5 Medium
Chromium: CVE-2021-30615 Cross-origin data leak in Navigation
CVE-2021-30609 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2024-08-03 8.8 High
Chromium: CVE-2021-30609 Use after free in Sign-In
CVE-2021-30616 2 Fedoraproject, Microsoft 3 Fedora, Edge, Edge Chromium 2024-08-03 8.8 High
Chromium: CVE-2021-30616 Use after free in Media