Product:

Edge

(Microsoft)
Repositories https://github.com/Microsoft/ChakraCore
#Vulnerabilities 734
Date Id Summary Products Score Patch Annotated
2020-08-17 CVE-2020-1569 A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory. The vulnerability could corrupt memory in such a way that enables an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker could take control of an affected system. An attacker could then... Edge 7.8
2023-09-12 CVE-2023-4863 Heap buffer overflow in libwebp in Google Chrome prior to 116.0.5845.187 and libwebp 1.3.2 allowed a remote attacker to perform an out of bounds memory write via a crafted HTML page. (Chromium security severity: Critical) Debian_linux, Fedora, Chrome, Edge, Firefox, Firefox_esr, Thunderbird, Libwebp 8.8
2020-09-11 CVE-2020-16884 <p>A remote code execution vulnerability exists in the way that the IEToEdge Browser Helper Object (BHO) plugin on Internet Explorer handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>In a web-based attack scenario, an attacker could host a specially crafted website... Edge 4.2
2020-09-11 CVE-2020-1057 <p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>If the current user is logged on with administrative user rights, an attacker who successfully exploited the... Chakracore, Edge 4.2
2020-09-11 CVE-2020-1172 <p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>If the current user is logged on with administrative user rights, an attacker who successfully exploited the... Chakracore, Edge 4.2
2020-09-11 CVE-2020-1180 <p>A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user.</p> <p>If the current user is logged on with administrative user rights, an attacker who successfully exploited the... Chakracore, Edge 4.2
2020-11-11 CVE-2020-17048 Chakra Scripting Engine Memory Corruption Vulnerability Chakracore, Edge 4.2
2020-11-11 CVE-2020-17052 Scripting Engine Memory Corruption Vulnerability Edge, Internet_explorer 7.5
2020-11-11 CVE-2020-17054 Chakra Scripting Engine Memory Corruption Vulnerability Chakracore, Edge 4.2
2020-11-11 CVE-2020-17058 Microsoft Browser Memory Corruption Vulnerability Edge, Internet_explorer 7.5