# |
CVE ID
|
CWE ID
|
# of Exploits
|
Vulnerability Type(s)
|
Publish Date
|
Update Date
|
Score
|
Gained Access Level
|
Access
|
Complexity
|
Authentication
|
Conf.
|
Integ.
|
Avail.
|
1 |
CVE-2022-26912 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909. |
2 |
CVE-2022-26909 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26912. |
3 |
CVE-2022-26908 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26909, CVE-2022-26912. |
4 |
CVE-2022-26900 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
5 |
CVE-2022-26895 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
6 |
CVE-2022-26894 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
7 |
CVE-2022-26891 |
269 |
|
|
2022-04-05 |
2022-04-12 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
8 |
CVE-2022-24523 |
|
|
|
2022-04-05 |
2022-04-13 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Microsoft Edge (Chromium-based) Spoofing Vulnerability. |
9 |
CVE-2022-24475 |
269 |
|
|
2022-04-05 |
2022-04-13 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912. |
10 |
CVE-2022-23263 |
269 |
|
|
2022-02-07 |
2022-02-12 |
4.4 |
None |
Local |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-23262. |
11 |
CVE-2022-23262 |
269 |
|
|
2022-02-07 |
2022-02-12 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-23263. |
12 |
CVE-2022-23261 |
|
|
|
2022-02-07 |
2022-02-12 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
Microsoft Edge (Chromium-based) Tampering Vulnerability. |
13 |
CVE-2022-21970 |
269 |
|
|
2022-01-11 |
2022-01-21 |
8.3 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Complete |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21954. |
14 |
CVE-2022-21954 |
269 |
|
|
2022-01-11 |
2022-01-20 |
5.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
None |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-21970. |
15 |
CVE-2022-21931 |
|
|
Exec Code |
2022-01-11 |
2022-01-20 |
4.0 |
None |
Remote |
High |
Not required |
Partial |
Partial |
None |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21929, CVE-2022-21930. |
16 |
CVE-2022-21930 |
|
|
Exec Code |
2022-01-11 |
2022-01-20 |
4.0 |
None |
Remote |
High |
Not required |
Partial |
Partial |
None |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21929, CVE-2022-21931. |
17 |
CVE-2022-21929 |
|
|
Exec Code |
2022-01-11 |
2022-01-20 |
2.6 |
None |
Remote |
High |
Not required |
None |
Partial |
None |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability. This CVE ID is unique from CVE-2022-21930, CVE-2022-21931. |
18 |
CVE-2021-43221 |
94 |
|
Exec Code |
2021-11-24 |
2021-11-30 |
4.0 |
None |
Remote |
High |
Not required |
Partial |
Partial |
None |
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability |
19 |
CVE-2021-42308 |
290 |
|
|
2021-11-24 |
2021-11-30 |
5.0 |
None |
Remote |
Low |
Not required |
None |
Partial |
None |
Microsoft Edge (Chromium-based) Spoofing Vulnerability |
20 |
CVE-2021-38669 |
|
|
|
2021-09-15 |
2021-09-28 |
7.5 |
None |
Remote |
Low |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Tampering Vulnerability |
21 |
CVE-2021-36931 |
269 |
|
|
2021-08-26 |
2021-09-01 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36928. |
22 |
CVE-2021-36929 |
|
|
|
2021-08-26 |
2021-09-01 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability |
23 |
CVE-2021-36928 |
269 |
|
|
2021-08-26 |
2021-09-01 |
7.2 |
None |
Local |
Low |
Not required |
Complete |
Complete |
Complete |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability This CVE ID is unique from CVE-2021-36931. |
24 |
CVE-2021-33741 |
|
|
|
2021-06-08 |
2022-05-03 |
5.1 |
None |
Remote |
High |
Not required |
Partial |
Partial |
Partial |
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability |
25 |
CVE-2021-30624 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30624 Use after free in Autofill |
26 |
CVE-2021-30623 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30623 Use after free in Bookmarks |
27 |
CVE-2021-30622 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30622 Use after free in WebApp Installs |
28 |
CVE-2021-30621 |
290 |
|
|
2021-09-03 |
2021-11-18 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Chromium: CVE-2021-30621 UI Spoofing in Autofill |
29 |
CVE-2021-30620 |
|
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30620 Insufficient policy enforcement in Blink |
30 |
CVE-2021-30619 |
290 |
|
|
2021-09-03 |
2021-11-18 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Chromium: CVE-2021-30619 UI Spoofing in Autofill |
31 |
CVE-2021-30618 |
|
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30618 Inappropriate implementation in DevTools |
32 |
CVE-2021-30617 |
|
|
Bypass |
2021-09-03 |
2021-11-18 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Chromium: CVE-2021-30617 Policy bypass in Blink |
33 |
CVE-2021-30616 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30616 Use after free in Media |
34 |
CVE-2021-30615 |
668 |
|
|
2021-09-03 |
2021-11-18 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Chromium: CVE-2021-30615 Cross-origin data leak in Navigation |
35 |
CVE-2021-30614 |
787 |
|
Overflow |
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30614 Heap buffer overflow in TabStrip |
36 |
CVE-2021-30613 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30613 Use after free in Base internals |
37 |
CVE-2021-30612 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30612 Use after free in WebRTC |
38 |
CVE-2021-30611 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30611 Use after free in WebRTC |
39 |
CVE-2021-30610 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30610 Use after free in Extensions API |
40 |
CVE-2021-30609 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30609 Use after free in Sign-In |
41 |
CVE-2021-30608 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30608 Use after free in Web Share |
42 |
CVE-2021-30607 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30607 Use after free in Permissions |
43 |
CVE-2021-30606 |
416 |
|
|
2021-09-03 |
2021-11-18 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Chromium: CVE-2021-30606 Use after free in Blink |
44 |
CVE-2021-21157 |
416 |
|
|
2021-02-22 |
2021-12-10 |
6.8 |
None |
Remote |
Medium |
Not required |
Partial |
Partial |
Partial |
Use after free in Web Sockets in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. |
45 |
CVE-2021-21139 |
1021 |
|
Bypass |
2021-02-09 |
2021-03-15 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Inappropriate implementation in iframe sandbox in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass navigation restrictions via a crafted HTML page. |
46 |
CVE-2021-21137 |
200 |
|
+Info |
2021-02-09 |
2021-03-15 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Inappropriate implementation in DevTools in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to obtain potentially sensitive information from disk via a crafted HTML page. |
47 |
CVE-2021-21136 |
346 |
|
|
2021-02-09 |
2021-03-08 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Insufficient policy enforcement in WebView in Google Chrome on Android prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML page. |
48 |
CVE-2021-21135 |
346 |
|
|
2021-02-09 |
2021-03-08 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Inappropriate implementation in Performance API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to leak cross-origin data via a crafted HTML page. |
49 |
CVE-2021-21134 |
290 |
|
|
2021-02-09 |
2021-03-08 |
4.3 |
None |
Remote |
Medium |
Not required |
None |
Partial |
None |
Incorrect security UI in Page Info in Google Chrome on iOS prior to 88.0.4324.96 allowed a remote attacker to spoof security UI via a crafted HTML page. |
50 |
CVE-2021-21133 |
287 |
|
Bypass |
2021-02-09 |
2021-03-08 |
4.3 |
None |
Remote |
Medium |
Not required |
Partial |
None |
None |
Insufficient policy enforcement in Downloads in Google Chrome prior to 88.0.4324.96 allowed an attacker who convinced a user to download files to bypass navigation restrictions via a crafted HTML page. |