U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:microsoft:edge:-
There are 518 matching records.
Displaying matches 461 through 480.
Vuln ID Summary CVSS Severity
CVE-2016-1108

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:20 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1107

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:19 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1106

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:18 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1105

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:16 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1104

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:15 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1103

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:14 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1102

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:13 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1101

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:12 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1100

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:11 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1099

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:09 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1098

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:08 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1097

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:07 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-1096

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in MS16-064.

Published: May 11, 2016; 7:00:06 AM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-0193

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0186 and CVE-2016-0191.

Published: May 10, 2016; 9:59:35 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-0192

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."

Published: May 10, 2016; 9:59:34 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-0191

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0186 and CVE-2016-0193.

Published: May 10, 2016; 9:59:33 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-0186

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0191 and CVE-2016-0193.

Published: May 10, 2016; 9:59:27 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-0161

Microsoft Edge allows remote attackers to bypass the Same Origin Policy via unspecified vectors, aka "Microsoft Edge Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0158.

Published: April 12, 2016; 7:59:25 PM -0400
V3.0: 6.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2016-0158

Microsoft Edge allows remote attackers to bypass the Same Origin Policy via unspecified vectors, aka "Microsoft Edge Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0161.

Published: April 12, 2016; 7:59:22 PM -0400
V3.0: 6.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2016-0157

Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0155 and CVE-2016-0156.

Published: April 12, 2016; 7:59:21 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH