Product:

Edge_chromium

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 161
Date Id Summary Products Score Patch Annotated
2024-08-22 CVE-2024-38209 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Edge_chromium 7.8
2024-08-22 CVE-2024-38210 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Edge_chromium 7.8
2024-08-12 CVE-2024-38219 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Edge_chromium 9.0
2024-08-16 CVE-2024-43472 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Edge_chromium 8.3
2024-08-23 CVE-2024-38207 Microsoft Edge (HTML-based) Memory Corruption Vulnerability Edge_chromium 6.3
2023-09-05 CVE-2023-4762 Type Confusion in V8 in Google Chrome prior to 116.0.5845.179 allowed a remote attacker to execute arbitrary code via a crafted HTML page. (Chromium security severity: High) Debian_linux, Fedora, Chrome, Edge_chromium 8.8
2024-06-13 CVE-2024-38083 Microsoft Edge (Chromium-based) Spoofing Vulnerability Edge_chromium 4.3
2023-09-12 CVE-2023-4863 Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) Seequent_leapfrog, Debian_linux, Fedora, Chrome, Edge, Edge_chromium, Teams, Webp_image_extension, Firefox, Firefox_esr, Thunderbird, Active_iq_unified_manager, Libwebp 8.8