Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Edge
Total 739 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-1428 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1429.
CVE-2019-1307 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1308, CVE-2019-1335, CVE-2019-1366.
CVE-2019-1357 1 Microsoft 9 Edge, Internet Explorer, Windows 10 and 6 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A spoofing vulnerability exists when Microsoft Browsers improperly handle browser cookies, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0608.
CVE-2019-0608 1 Microsoft 10 Edge, Internet Explorer, Windows 10 and 7 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1357.
CVE-2019-1356 1 Microsoft 4 Edge, Windows 10, Windows Server 2016 and 1 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure Vulnerability'.
CVE-2020-0712 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0713, CVE-2020-0767.
CVE-2019-1427 1 Microsoft 4 Chakracore, Edge, Windows 10 and 1 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based), aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1428, CVE-2019-1429.
CVE-2019-0641 1 Microsoft 3 Edge, Windows 10, Windows Server 2019 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
A security feature bypass vulnerability exists in Microsoft Edge handles whitelisting, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.
CVE-2019-0607 1 Microsoft 4 Chakracore, Edge, Windows 10 and 1 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
CVE-2019-1003 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0989, CVE-2019-0991, CVE-2019-0992, CVE-2019-0993, CVE-2019-1002, CVE-2019-1024, CVE-2019-1051, CVE-2019-1052.
CVE-2019-0925 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0927, CVE-2019-0933, CVE-2019-0937.
CVE-2019-0612 1 Microsoft 3 Edge, Windows 10, Windows Server 2019 2023-12-10 2.6 LOW 5.3 MEDIUM
A security feature bypass vulnerability exists when Click2Play protection in Microsoft Edge improperly handles flash objects. By itself, this bypass vulnerability does not allow arbitrary code execution, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.
CVE-2019-0771 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0773, CVE-2019-0783.
CVE-2019-1107 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1062, CVE-2019-1092, CVE-2019-1103, CVE-2019-1106.
CVE-2019-0640 1 Microsoft 4 Chakracore, Edge, Windows 10 and 1 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0590, CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
CVE-2019-0933 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka 'Chakra Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0912, CVE-2019-0913, CVE-2019-0914, CVE-2019-0915, CVE-2019-0916, CVE-2019-0917, CVE-2019-0922, CVE-2019-0923, CVE-2019-0924, CVE-2019-0925, CVE-2019-0927, CVE-2019-0937.
CVE-2019-0645 1 Microsoft 4 Edge, Windows 10, Windows Server 2016 and 1 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka 'Microsoft Edge Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0634, CVE-2019-0650.
CVE-2019-0590 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2023-12-10 7.6 HIGH 7.5 HIGH
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0591, CVE-2019-0593, CVE-2019-0605, CVE-2019-0607, CVE-2019-0610, CVE-2019-0640, CVE-2019-0642, CVE-2019-0644, CVE-2019-0651, CVE-2019-0652, CVE-2019-0655.
CVE-2019-0990 1 Microsoft 5 Chakracore, Edge, Windows 10 and 2 more 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1023.
CVE-2019-0762 1 Microsoft 9 Edge, Internet Explorer, Windows 10 and 6 more 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass Vulnerability'.