Product:

Edge_chromium

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 162
Date Id Summary Products Score Patch Annotated
2023-10-13 CVE-2023-36559 Microsoft Edge (Chromium-based) Spoofing Vulnerability Edge_chromium 4.2
2023-11-03 CVE-2023-36022 Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Edge_chromium 6.6
2023-11-07 CVE-2023-36409 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability Edge_chromium 6.5
2023-12-07 CVE-2023-36880 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability Edge_chromium 4.8
2023-12-07 CVE-2023-38174 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability Edge_chromium 4.3
2023-12-14 CVE-2023-6702 Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Fedora, Chrome, Edge_chromium 8.8
2024-01-15 CVE-2024-20709 Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat, Edge_chromium 5.5
2024-01-15 CVE-2024-20721 Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat, Edge_chromium 5.5
2021-02-25 CVE-2021-24113 Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability Edge_chromium 5.4
2021-08-26 CVE-2021-36928 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Edge_chromium 6.0