Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Edge Chromium
Total 147 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-36008 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 6.6 MEDIUM
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-35618 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 9.6 CRITICAL
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-24935 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 6.1 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2024-21337 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 5.2 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-5217 7 Apple, Debian, Fedoraproject and 4 more 12 Ipad Os, Iphone Os, Debian Linux and 9 more 2024-02-15 N/A 8.8 HIGH
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-36026 1 Microsoft 1 Edge Chromium 2024-02-05 N/A 4.3 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2024-20721 2 Adobe, Microsoft 2 Acrobat, Edge Chromium 2024-02-05 N/A 5.5 MEDIUM
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-6702 3 Fedoraproject, Google, Microsoft 3 Fedora, Chrome, Edge Chromium 2024-02-05 N/A 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-36878 1 Microsoft 1 Edge Chromium 2024-02-05 N/A 4.3 MEDIUM
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVE-2024-20709 2 Adobe, Microsoft 2 Acrobat, Edge Chromium 2024-02-05 N/A 5.5 MEDIUM
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-35392 1 Microsoft 1 Edge Chromium 2024-02-05 N/A 4.7 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2023-38187 1 Microsoft 1 Edge Chromium 2024-02-05 N/A 6.5 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-38157 1 Microsoft 1 Edge Chromium 2024-02-05 N/A 6.5 MEDIUM
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVE-2023-36887 1 Microsoft 1 Edge Chromium 2024-02-05 N/A 7.8 HIGH
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-36888 1 Microsoft 1 Edge Chromium 2024-02-05 N/A 6.3 MEDIUM
Microsoft Edge for Android (Chromium-based) Tampering Vulnerability
CVE-2023-38173 1 Microsoft 1 Edge Chromium 2024-02-05 N/A 4.3 MEDIUM
Microsoft Edge for Android Spoofing Vulnerability
CVE-2022-26899 1 Microsoft 1 Edge Chromium 2024-02-04 N/A 8.8 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2022-23264 1 Microsoft 1 Edge Chromium 2024-02-04 N/A 4.7 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2022-29146 1 Microsoft 1 Edge Chromium 2024-02-04 N/A 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2021-31982 1 Microsoft 1 Edge Chromium 2024-02-04 N/A 8.8 HIGH
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability