U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:microsoft:edge_chromium:81.0.416.58:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 147 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-21399

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

Published: February 01, 2024; 8:15:08 PM -0500
V3.1: 8.3 HIGH
V2.0:(not available)
CVE-2024-21388

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: January 30, 2024; 1:15:48 PM -0500
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2024-21336

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Published: January 26, 2024; 1:15:12 PM -0500
V3.1: 2.5 LOW
V2.0:(not available)
CVE-2024-21387

Microsoft Edge for Android Spoofing Vulnerability

Published: January 25, 2024; 8:15:10 PM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2024-21385

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: January 25, 2024; 8:15:10 PM -0500
V3.1: 8.3 HIGH
V2.0:(not available)
CVE-2024-21383

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Published: January 25, 2024; 8:15:10 PM -0500
V3.1: 3.3 LOW
V2.0:(not available)
CVE-2024-21382

Microsoft Edge for Android Information Disclosure Vulnerability

Published: January 25, 2024; 8:15:10 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2024-21326

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: January 25, 2024; 8:15:10 PM -0500
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2024-20721

Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Published: January 15, 2024; 8:15:08 AM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-20709

Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Published: January 15, 2024; 8:15:07 AM -0500
V3.1: 5.5 MEDIUM
V2.0:(not available)
CVE-2024-21337

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: January 11, 2024; 5:15:46 PM -0500
V3.1: 5.2 MEDIUM
V2.0:(not available)
CVE-2024-20675

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

Published: January 11, 2024; 4:15:13 PM -0500
V3.1: 6.3 MEDIUM
V2.0:(not available)
CVE-2023-36878

Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability

Published: December 14, 2023; 8:15:07 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-6702

Type confusion in V8 in Google Chrome prior to 120.0.6099.109 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)

Published: December 14, 2023; 5:15:44 PM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-38174

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

Published: December 07, 2023; 4:15:07 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-36880

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability

Published: December 07, 2023; 4:15:07 PM -0500
V3.1: 4.8 MEDIUM
V2.0:(not available)
CVE-2023-35618

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: December 07, 2023; 4:15:07 PM -0500
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2023-6345

Integer overflow in Skia in Google Chrome prior to 119.0.6045.199 allowed a remote attacker who had compromised the renderer process to potentially perform a sandbox escape via a malicious file. (Chromium security severity: High)

Published: November 29, 2023; 7:15:07 AM -0500
V3.1: 9.6 CRITICAL
V2.0:(not available)
CVE-2023-36026

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Published: November 16, 2023; 3:15:28 PM -0500
V3.1: 4.3 MEDIUM
V2.0:(not available)
CVE-2023-36008

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

Published: November 16, 2023; 3:15:28 PM -0500
V3.1: 6.6 MEDIUM
V2.0:(not available)