Product:

Edge_chromium

(Microsoft)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 153
Date Id Summary Products Score Patch Annotated
2023-12-07 CVE-2023-38174 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability Edge_chromium 4.3
2024-01-26 CVE-2024-21336 Microsoft Edge (Chromium-based) Spoofing Vulnerability Edge_chromium 2.5
2023-11-29 CVE-2023-6345 Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High) Debian_linux, Fedora, Chrome, Edge_chromium 9.6
2023-12-14 CVE-2023-6702 Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High) Fedora, Chrome, Edge_chromium 8.8
2024-01-26 CVE-2024-21326 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Edge_chromium 9.6
2024-01-26 CVE-2024-21382 Microsoft Edge for Android Information Disclosure Vulnerability Edge_chromium 4.3
2024-01-26 CVE-2024-21383 Microsoft Edge (Chromium-based) Spoofing Vulnerability Edge_chromium 3.3
2024-01-26 CVE-2024-21385 Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Edge_chromium 8.3
2024-01-26 CVE-2024-21387 Microsoft Edge for Android Spoofing Vulnerability Edge_chromium 5.3
2024-01-15 CVE-2024-20709 Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Acrobat, Edge_chromium 5.5