Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Edge Chromium
Total 153 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-29345 1 Microsoft 1 Edge Chromium 2024-02-03 N/A 6.1 MEDIUM
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVE-2024-21336 1 Microsoft 1 Edge Chromium 2024-01-31 N/A 2.5 LOW
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2024-21326 1 Microsoft 1 Edge Chromium 2024-01-31 N/A 9.6 CRITICAL
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2024-21382 2 Google, Microsoft 2 Android, Edge Chromium 2024-01-31 N/A 4.3 MEDIUM
Microsoft Edge for Android Information Disclosure Vulnerability
CVE-2024-21383 1 Microsoft 1 Edge Chromium 2024-01-31 N/A 3.3 LOW
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2024-21385 1 Microsoft 1 Edge Chromium 2024-01-31 N/A 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2024-21387 1 Microsoft 1 Edge Chromium 2024-01-31 N/A 5.3 MEDIUM
Microsoft Edge for Android Spoofing Vulnerability
CVE-2023-6702 3 Fedoraproject, Google, Microsoft 3 Fedora, Chrome, Edge Chromium 2024-01-31 N/A 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2023-6345 4 Debian, Fedoraproject, Google and 1 more 4 Debian Linux, Fedora, Chrome and 1 more 2024-01-31 N/A 9.6 CRITICAL
Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)
CVE-2024-20709 2 Adobe, Microsoft 2 Acrobat, Edge Chromium 2024-01-23 N/A 5.5 MEDIUM
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-20721 2 Adobe, Microsoft 2 Acrobat, Edge Chromium 2024-01-23 N/A 5.5 MEDIUM
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2024-20675 1 Microsoft 1 Edge Chromium 2024-01-18 N/A 6.3 MEDIUM
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVE-2021-24113 1 Microsoft 1 Edge Chromium 2023-12-29 5.8 MEDIUM 5.4 MEDIUM
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVE-2021-36931 1 Microsoft 1 Edge Chromium 2023-12-28 6.8 MEDIUM 4.4 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2021-36929 1 Microsoft 1 Edge Chromium 2023-12-28 4.3 MEDIUM 6.3 MEDIUM
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVE-2021-36928 1 Microsoft 1 Edge Chromium 2023-12-28 7.2 HIGH 6.0 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2021-38669 1 Microsoft 2 Edge, Edge Chromium 2023-12-28 7.5 HIGH 6.4 MEDIUM
Microsoft Edge (Chromium-based) Tampering Vulnerability
CVE-2021-43221 1 Microsoft 1 Edge Chromium 2023-12-28 4.0 MEDIUM 4.2 MEDIUM
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2021-42308 1 Microsoft 1 Edge Chromium 2023-12-28 5.0 MEDIUM 3.1 LOW
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2022-21970 1 Microsoft 1 Edge Chromium 2023-12-21 8.3 HIGH 6.1 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability