Filtered by vendor Microsoft Subscriptions
Filtered by product Edge Chromium Subscriptions
Total 188 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-26891 1 Microsoft 1 Edge Chromium 2024-08-03 8.3 High
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-26905 1 Microsoft 1 Edge Chromium 2024-08-03 4.3 Medium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2022-26908 1 Microsoft 1 Edge Chromium 2024-08-03 8.3 High
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-26895 1 Microsoft 1 Edge Chromium 2024-08-03 8.3 High
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-26909 1 Microsoft 1 Edge Chromium 2024-08-03 8.3 High
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-26894 1 Microsoft 1 Edge Chromium 2024-08-03 8.3 High
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-26912 1 Microsoft 1 Edge Chromium 2024-08-03 8.3 High
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-24523 1 Microsoft 1 Edge Chromium 2024-08-03 4.3 Medium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2022-24475 1 Microsoft 1 Edge Chromium 2024-08-03 8.3 High
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-23263 1 Microsoft 1 Edge Chromium 2024-08-03 7.7 High
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-23264 1 Microsoft 1 Edge Chromium 2024-08-03 4.7 Medium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2022-23261 1 Microsoft 1 Edge Chromium 2024-08-03 5.3 Medium
Microsoft Edge (Chromium-based) Tampering Vulnerability
CVE-2022-23262 1 Microsoft 1 Edge Chromium 2024-08-03 6.3 Medium
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-21954 1 Microsoft 1 Edge Chromium 2024-08-03 6.1 Medium
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-21930 1 Microsoft 1 Edge Chromium 2024-08-03 4.2 Medium
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2022-21970 1 Microsoft 1 Edge Chromium 2024-08-03 6.1 Medium
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-21929 1 Microsoft 1 Edge Chromium 2024-08-03 2.5 Low
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2022-21931 1 Microsoft 1 Edge Chromium 2024-08-03 4.2 Medium
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2022-4135 2 Google, Microsoft 3 Chrome, Edge, Edge Chromium 2024-08-03 9.6 Critical
Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High)
CVE-2023-44323 1 Microsoft 1 Edge Chromium 2024-08-02 5.5 Medium
Adobe Acrobat for Edge version 118.0.2088.46 (and earlier) is affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.