Total
185 CVE
CVE | Vendors | Products | Updated | CVSS v2 | CVSS v3 |
---|---|---|---|---|---|
CVE-2023-28286 | 1 Microsoft | 1 Edge Chromium | 2025-01-01 | N/A | 6.1 MEDIUM |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | |||||
CVE-2023-28261 | 1 Microsoft | 1 Edge Chromium | 2025-01-01 | N/A | 5.7 MEDIUM |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | |||||
CVE-2023-23374 | 2 Google, Microsoft | 2 Android, Edge Chromium | 2025-01-01 | N/A | 8.3 HIGH |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | |||||
CVE-2023-21796 | 1 Microsoft | 1 Edge Chromium | 2025-01-01 | N/A | 8.3 HIGH |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | |||||
CVE-2023-21794 | 1 Microsoft | 1 Edge Chromium | 2025-01-01 | N/A | 4.3 MEDIUM |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | |||||
CVE-2023-21775 | 1 Microsoft | 1 Edge Chromium | 2025-01-01 | N/A | 8.3 HIGH |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | |||||
CVE-2023-21720 | 1 Microsoft | 1 Edge Chromium | 2025-01-01 | N/A | 5.3 MEDIUM |
Microsoft Edge (Chromium-based) Tampering Vulnerability | |||||
CVE-2023-21719 | 1 Microsoft | 1 Edge Chromium | 2025-01-01 | N/A | 6.5 MEDIUM |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | |||||
CVE-2023-5217 | 8 Apple, Debian, Fedoraproject and 5 more | 11 Ipad Os, Iphone Os, Debian Linux and 8 more | 2024-12-20 | N/A | 8.8 HIGH |
Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) | |||||
CVE-2023-6345 | 4 Debian, Fedoraproject, Google and 1 more | 4 Debian Linux, Fedora, Chrome and 1 more | 2024-12-20 | N/A | 9.6 CRITICAL |
Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High) | |||||
CVE-2023-4863 | 9 Bandisoft, Bentley, Debian and 6 more | 12 Honeyview, Seequent Leapfrog, Debian Linux and 9 more | 2024-12-20 | N/A | 8.8 HIGH |
Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) | |||||
CVE-2023-4762 | 4 Debian, Fedoraproject, Google and 1 more | 4 Debian Linux, Fedora, Chrome and 1 more | 2024-12-20 | N/A | 8.8 HIGH |
Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High) | |||||
CVE-2023-36559 | 1 Microsoft | 1 Edge Chromium | 2024-12-12 | N/A | 4.2 MEDIUM |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | |||||
CVE-2023-36409 | 1 Microsoft | 1 Edge Chromium | 2024-12-12 | N/A | 6.5 MEDIUM |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | |||||
CVE-2024-21423 | 1 Microsoft | 1 Edge Chromium | 2024-11-29 | N/A | 4.8 MEDIUM |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | |||||
CVE-2024-26192 | 1 Microsoft | 1 Edge Chromium | 2024-11-29 | N/A | 8.2 HIGH |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability | |||||
CVE-2024-38083 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | N/A | 4.3 MEDIUM |
Microsoft Edge (Chromium-based) Spoofing Vulnerability | |||||
CVE-2024-34122 | 2 Adobe, Microsoft | 2 Acrobat, Edge Chromium | 2024-11-21 | N/A | 7.8 HIGH |
Acrobat for Edge versions 126.0.2592.68 and earlier are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. | |||||
CVE-2024-26163 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | N/A | 4.7 MEDIUM |
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | |||||
CVE-2024-21399 | 1 Microsoft | 1 Edge Chromium | 2024-11-21 | N/A | 8.3 HIGH |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |