cpe:2.3:a:microsoft:edge:-:*:*:*:*:*:*:*
Microsoft Edge for Android Information Disclosure Vulnerability
Max CVSS
5.9
EPSS Score
0.06%
Published
2021-09-02
Updated
2023-12-28
An information disclosure vulnerability exists when Skype for Business is accessed via Microsoft Edge (EdgeHTML-based), aka 'Skype for Business via Microsoft Edge (EdgeHTML-based) Information Disclosure Vulnerability'.
Max CVSS
4.3
EPSS Score
1.57%
Published
2020-07-14
Updated
2021-07-21
An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure Vulnerability'.
Max CVSS
6.5
EPSS Score
31.41%
Published
2020-07-14
Updated
2021-07-21
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.
Max CVSS
5.3
EPSS Score
0.75%
Published
2020-06-09
Updated
2021-07-21
An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory., aka 'Scripting Engine Information Disclosure Vulnerability'.
Max CVSS
7.5
EPSS Score
3.29%
Published
2020-03-12
Updated
2021-07-21
An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests, aka 'Microsoft Browser Information Disclosure Vulnerability'.
Max CVSS
4.3
EPSS Score
0.52%
Published
2020-02-11
Updated
2021-07-21
An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure Vulnerability'.
Max CVSS
6.5
EPSS Score
2.48%
Published
2019-10-10
Updated
2019-10-15
An information disclosure vulnerability exists when Microsoft Edge based on Edge HTML improperly handles objects in memory, aka 'Microsoft Edge based on Edge HTML Information Disclosure Vulnerability'.
Max CVSS
6.5
EPSS Score
2.38%
Published
2019-09-11
Updated
2020-08-24
An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka 'Microsoft Browser Information Disclosure Vulnerability'.
Max CVSS
6.5
EPSS Score
0.28%
Published
2019-06-12
Updated
2019-06-13
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka 'Microsoft Edge Information Disclosure Vulnerability'.
Max CVSS
6.5
EPSS Score
2.48%
Published
2019-08-14
Updated
2019-08-19
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0990.
Max CVSS
6.5
EPSS Score
2.48%
Published
2019-06-12
Updated
2019-06-13
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-1023.
Max CVSS
6.5
EPSS Score
2.48%
Published
2019-06-12
Updated
2019-06-13
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka 'Microsoft Edge Information Disclosure Vulnerability'.
Max CVSS
6.5
EPSS Score
1.43%
Published
2019-04-09
Updated
2020-08-24
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'.
Max CVSS
6.5
EPSS Score
20.70%
Published
2019-04-09
Updated
2020-08-24
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. This CVE ID is unique from CVE-2019-0648.
Max CVSS
6.5
EPSS Score
1.43%
Published
2019-03-05
Updated
2020-08-24
An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory, aka Scripting Engine Information Disclosure Vulnerability. This CVE ID is unique from CVE-2019-0658.
Max CVSS
4.3
EPSS Score
0.44%
Published
2019-03-05
Updated
2020-08-24
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.
Max CVSS
4.3
EPSS Score
0.44%
Published
2019-03-05
Updated
2020-08-24
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
Max CVSS
4.3
EPSS Score
6.10%
Published
2018-11-14
Updated
2020-08-24
An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka "Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge.
Max CVSS
4.3
EPSS Score
1.31%
Published
2018-09-13
Updated
2019-10-03
A information disclosure vulnerability exists when WebAudio Library improperly handles audio requests, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
Max CVSS
4.3
EPSS Score
0.72%
Published
2018-08-15
Updated
2018-10-12
An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
Max CVSS
3.1
EPSS Score
1.99%
Published
2018-09-13
Updated
2018-11-20
An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10.
Max CVSS
6.5
EPSS Score
2.72%
Published
2018-08-15
Updated
2020-08-24
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8297, CVE-2018-8324.
Max CVSS
4.3
EPSS Score
1.38%
Published
2018-07-11
Updated
2018-08-02
An information disclosure vulnerability exists when Microsoft Edge improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-8289, CVE-2018-8297, CVE-2018-8325.
Max CVSS
4.3
EPSS Score
1.38%
Published
2018-07-11
Updated
2018-09-04
An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka "Microsoft Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10.
Max CVSS
4.2
EPSS Score
0.87%
Published
2018-09-13
Updated
2018-10-31
63 vulnerabilities found
1 2 3
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!