# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
1 |
CVE-2022-44708 |
269 |
|
|
2022-12-13 |
2022-12-16 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. |
2 |
CVE-2022-4135 |
787 |
|
Overflow |
2022-11-25 |
2022-11-29 |
0.0 |
None |
??? |
??? |
??? |
??? |
??? |
??? |
Heap buffer overflow in GPU in Google Chrome prior to 107.0.5304.121 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a crafted HTML page. (Chromium security severity: High) |
3 |
CVE-2021-38669 |
|
|
|
2021-09-15 |
2021-09-28 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Tampering Vulnerability |
4 |
CVE-2021-36930 |
269 |
|
|
2021-09-02 |
2021-09-10 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-26436. |
5 |
CVE-2021-30624 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30624 Use after free in Autofill |
6 |
CVE-2021-30623 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30623 Use after free in Bookmarks |
7 |
CVE-2021-30622 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30622 Use after free in WebApp Installs |
8 |
CVE-2021-30621 |
290 |
|
|
2021-09-03 |
2021-11-18 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Chromium: CVE-2021-30621 UI Spoofing in Autofill |
9 |
CVE-2021-30620 |
|
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30620 Insufficient policy enforcement in Blink |
10 |
CVE-2021-30619 |
290 |
|
|
2021-09-03 |
2021-11-18 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Chromium: CVE-2021-30619 UI Spoofing in Autofill |
11 |
CVE-2021-30618 |
|
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30618 Inappropriate implementation in DevTools |
12 |
CVE-2021-30617 |
|
|
Bypass |
2021-09-03 |
2021-11-18 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Chromium: CVE-2021-30617 Policy bypass in Blink |
13 |
CVE-2021-30616 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30616 Use after free in Media |
14 |
CVE-2021-30615 |
|
|
|
2021-09-03 |
2022-07-12 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Chromium: CVE-2021-30615 Cross-origin data leak in Navigation |
15 |
CVE-2021-30614 |
787 |
|
Overflow |
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30614 Heap buffer overflow in TabStrip |
16 |
CVE-2021-30613 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30613 Use after free in Base internals |
17 |
CVE-2021-30612 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30612 Use after free in WebRTC |
18 |
CVE-2021-30611 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30611 Use after free in WebRTC |
19 |
CVE-2021-30610 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30610 Use after free in Extensions API |
20 |
CVE-2021-30609 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30609 Use after free in Sign-In |
21 |
CVE-2021-30608 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30608 Use after free in Web Share |
22 |
CVE-2021-30607 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30607 Use after free in Permissions |
23 |
CVE-2021-30606 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30606 Use after free in Blink |
24 |
CVE-2021-26436 |
|
|
|
2021-09-02 |
2022-05-03 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36930. |
25 |
CVE-2021-24100 |
200 |
|
+Info |
2021-02-25 |
2021-03-04 |
2.6 |
None |
Remote |
High |
Not required |
Partial |
None |
None |
Microsoft Edge for Android Information Disclosure Vulnerability |
26 |
CVE-2021-21157 |
416 |
|
|
2021-02-22 |
2021-12-10 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Use after free in Web Sockets in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
27 |
CVE-2021-21141 |
74 |
|
Bypass |
2021-02-09 |
2022-07-12 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass file extension policy via a crafted HTML page. |
28 |
CVE-2021-21140 |
119 |
|
Overflow |
2021-02-09 |
2021-02-25 |
4.6 |
None |
Local |
Low |
Not required |
Partial |
Partial |
Partial |
Uninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowed a local attacker to potentially perform out of bounds memory access via via a USB device. |
29 |
CVE-2020-17153 |
20 |
|
|
2020-12-10 |
2021-07-21 |
5.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
None |
Microsoft Edge for Android Spoofing Vulnerability |
30 |
CVE-2020-16884 |
119 |
|
Exec Code Overflow Mem. Corr. |
2020-09-11 |
2021-07-21 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
A remote code execution vulnerability exists in the way that the IEToEdge Browser Helper Object (BHO) plugin on Internet Explorer handles objects in memory, aka 'Internet Explorer Browser Helper Object (BHO) Memory Corruption Vulnerability'. |
31 |
CVE-2020-16009 |
787 |
|
|
2020-11-03 |
2021-07-21 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
32 |
CVE-2020-1195 |
269 |
|
|
2020-05-21 |
2021-07-21 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
An elevation of privilege vulnerability exists in Microsoft Edge (Chromium-based) when the Feedback extension improperly validates input, aka 'Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability'. |
33 |
CVE-2018-8388 |
290 |
|
|
2018-08-15 |
2020-08-24 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
A spoofing vulnerability exists when Microsoft Edge improperly handles specific HTML content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8383. |
34 |
CVE-2018-8383 |
290 |
|
|
2018-08-15 |
2020-08-24 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka "Microsoft Edge Spoofing Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8388. |
35 |
CVE-2018-8358 |
|
|
Bypass |
2018-08-15 |
2019-10-03 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
A security feature bypass vulnerability exists when Microsoft Edge improperly handles redirect requests, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge. |
36 |
CVE-2018-8179 |
787 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists when Microsoft Edge improperly accesses objects in memory, aka "Microsoft Edge Memory Corruption Vulnerability." This affects Microsoft Edge. |
37 |
CVE-2018-8178 |
787 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. |
38 |
CVE-2018-8177 |
787 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8133, CVE-2018-8145. |
39 |
CVE-2018-8137 |
787 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8139. |
40 |
CVE-2018-8133 |
843 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8130, CVE-2018-8145, CVE-2018-8177. |
41 |
CVE-2018-8130 |
787 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0943, CVE-2018-8133, CVE-2018-8145, CVE-2018-8177. |
42 |
CVE-2018-8128 |
787 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8137, CVE-2018-8139. |
43 |
CVE-2018-8123 |
200 |
|
+Info |
2018-05-09 |
2018-06-05 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-1021. |
44 |
CVE-2018-8112 |
346 |
|
Bypass |
2018-05-09 |
2020-08-24 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
A security feature bypass vulnerability exists when Microsoft Edge improperly handles requests of different origins, aka "Microsoft Edge Security Feature Bypass Vulnerability." This affects Microsoft Edge. |
45 |
CVE-2018-1025 |
|
|
|
2018-05-09 |
2020-08-24 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft Edge. |
46 |
CVE-2018-1022 |
787 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139. |
47 |
CVE-2018-1021 |
|
|
|
2018-05-09 |
2020-08-24 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8123. |
48 |
CVE-2018-0954 |
787 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0953, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139. |
49 |
CVE-2018-0953 |
787 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139. |
50 |
CVE-2018-0951 |
787 |
|
Exec Code Mem. Corr. |
2018-05-09 |
2020-08-24 |
7.6 |
None |
Remote |
High |
Not required |
Complete |
Complete |
Complete |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0953, CVE-2018-0954, CVE-2018-0955, CVE-2018-1022, CVE-2018-8114, CVE-2018-8122, CVE-2018-8128, CVE-2018-8137, CVE-2018-8139. |