Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Edge
Total 739 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-3391 1 Microsoft 2 Edge, Internet Explorer 2023-12-10 2.6 LOW 5.3 MEDIUM
Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow context-dependent attackers to discover credentials by leveraging access to a memory dump, aka "Microsoft Browser Information Disclosure Vulnerability."
CVE-2016-1103 2 Adobe, Microsoft 3 Flash Player, Edge, Internet Explorer 2023-12-10 7.6 HIGH 7.5 HIGH
Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.
CVE-2015-6057 1 Microsoft 1 Edge 2023-12-10 5.0 MEDIUM N/A
Microsoft Edge allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Microsoft Edge Information Disclosure Vulnerability."
CVE-2016-0061 1 Microsoft 2 Edge, Internet Explorer 2023-12-10 9.3 HIGH 8.8 HIGH
Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0060, CVE-2016-0063, CVE-2016-0067, and CVE-2016-0072.
CVE-2016-3296 1 Microsoft 1 Edge 2023-12-10 7.6 HIGH 7.5 HIGH
The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability."
CVE-2016-7189 1 Microsoft 1 Edge 2023-12-10 9.3 HIGH 7.5 HIGH
The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Remote Code Execution Vulnerability."
CVE-2015-2485 1 Microsoft 2 Edge, Internet Explorer 2023-12-10 9.3 HIGH N/A
Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Memory Corruption Vulnerability," a different vulnerability than CVE-2015-2491 and CVE-2015-2541.
CVE-2016-3294 1 Microsoft 1 Edge 2023-12-10 7.6 HIGH 7.5 HIGH
Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3330.
CVE-2016-7153 5 Apple, Google, Microsoft and 2 more 6 Safari, Chrome, Edge and 3 more 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The HTTP/2 protocol does not consider the role of the TCP congestion window in providing information about content length, which makes it easier for remote attackers to obtain cleartext data by leveraging a web-browser configuration in which third-party cookies are sent, aka a "HEIST" attack.
CVE-2016-3259 1 Microsoft 2 Edge, Internet Explorer 2023-12-10 9.3 HIGH 8.8 HIGH
The Microsoft (1) JScript 9, (2) VBScript, and (3) Chakra JavaScript engines, as used in Microsoft Internet Explorer 9 through 11, Microsoft Edge, and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3248.
CVE-2016-1101 2 Adobe, Microsoft 3 Flash Player, Edge, Internet Explorer 2023-12-10 7.6 HIGH 7.5 HIGH
Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.
CVE-2016-1100 2 Adobe, Microsoft 3 Flash Player, Edge, Internet Explorer 2023-12-10 7.6 HIGH 7.5 HIGH
Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.
CVE-2016-4109 2 Adobe, Microsoft 3 Flash Player, Edge, Internet Explorer 2023-12-10 7.6 HIGH 7.5 HIGH
Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.
CVE-2016-3247 1 Microsoft 2 Edge, Internet Explorer 2023-12-10 5.1 MEDIUM 7.5 HIGH
Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."
CVE-2016-3246 1 Microsoft 1 Edge 2023-12-10 7.6 HIGH 7.5 HIGH
Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability."
CVE-2016-3265 1 Microsoft 1 Edge 2023-12-10 9.3 HIGH 8.8 HIGH
The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3269.
CVE-2016-3260 1 Microsoft 2 Edge, Internet Explorer 2023-12-10 9.3 HIGH 8.8 HIGH
The Microsoft (1) JScript 9, (2) VBScript, and (3) Chakra JavaScript engines, as used in Microsoft Internet Explorer 11, Microsoft Edge, and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability."
CVE-2016-3273 1 Microsoft 2 Edge, Internet Explorer 2023-12-10 2.6 LOW 5.3 MEDIUM
The XSS Filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge does not properly restrict JavaScript code, which allows remote attackers to obtain sensitive information via a crafted web site, aka "Microsoft Browser Information Disclosure Vulnerability."
CVE-2016-4111 2 Adobe, Microsoft 3 Flash Player, Edge, Internet Explorer 2023-12-10 7.6 HIGH 7.5 HIGH
Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.
CVE-2016-0105 1 Microsoft 2 Edge, Internet Explorer 2023-12-10 7.6 HIGH 7.5 HIGH
Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0107, CVE-2016-0111, CVE-2016-0112, and CVE-2016-0113.