Vulnerabilities (CVE)

Filtered by vendor Microsoft Subscribe
Filtered by product Edge Chromium
Total 162 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-21326 1 Microsoft 1 Edge Chromium 2024-06-11 N/A 9.6 CRITICAL
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2024-20675 1 Microsoft 1 Edge Chromium 2024-06-11 N/A 6.3 MEDIUM
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
CVE-2023-24892 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 8.2 HIGH
Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability
CVE-2023-36735 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 9.6 CRITICAL
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-36562 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 7.1 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-21795 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 8.3 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-21720 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 5.3 MEDIUM
Microsoft Edge (Chromium-based) Tampering Vulnerability
CVE-2023-36787 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 8.8 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-36741 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 7.5 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-36034 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 7.3 HIGH
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-36008 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 6.6 MEDIUM
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-35618 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 9.6 CRITICAL
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-24935 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 6.1 MEDIUM
Microsoft Edge (Chromium-based) Spoofing Vulnerability
CVE-2024-21337 1 Microsoft 1 Edge Chromium 2024-05-29 N/A 5.2 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-6702 3 Fedoraproject, Google, Microsoft 3 Fedora, Chrome, Edge Chromium 2024-02-28 N/A 8.8 HIGH
Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
CVE-2024-20709 2 Adobe, Microsoft 2 Acrobat, Edge Chromium 2024-02-28 N/A 5.5 MEDIUM
Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-38174 1 Microsoft 1 Edge Chromium 2024-02-28 N/A 4.3 MEDIUM
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
CVE-2023-36027 1 Microsoft 1 Edge Chromium 2024-02-28 N/A 6.3 MEDIUM
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
CVE-2023-36014 1 Microsoft 1 Edge Chromium 2024-02-28 N/A 7.3 HIGH
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
CVE-2023-36024 1 Microsoft 1 Edge Chromium 2024-02-28 N/A 7.1 HIGH
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability