U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:microsoft:edge:80.0.361.50:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 254 matching records.
Displaying matches 21 through 40.
Vuln ID Summary CVSS Severity
CVE-2021-30610

Chromium: CVE-2021-30610 Use after free in Extensions API

Published: September 03, 2021; 4:15:07 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-30609

Chromium: CVE-2021-30609 Use after free in Sign-In

Published: September 03, 2021; 4:15:07 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-30608

Chromium: CVE-2021-30608 Use after free in Web Share

Published: September 03, 2021; 4:15:07 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-30607

Chromium: CVE-2021-30607 Use after free in Permissions

Published: September 03, 2021; 4:15:07 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-30606

Chromium: CVE-2021-30606 Use after free in Blink

Published: September 03, 2021; 4:15:07 PM -0400
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-38642

Microsoft Edge for iOS Spoofing Vulnerability

Published: September 02, 2021; 7:15:07 PM -0400
V3.1: 6.1 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2021-38641

Microsoft Edge for Android Spoofing Vulnerability

Published: September 02, 2021; 7:15:07 PM -0400
V3.1: 6.1 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2021-36930

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: September 02, 2021; 7:15:07 PM -0400
V3.1: 5.3 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2021-26439

Microsoft Edge for Android Information Disclosure Vulnerability

Published: September 02, 2021; 7:15:07 PM -0400
V3.1: 4.6 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2021-26436

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: September 02, 2021; 7:15:07 PM -0400
V3.1: 6.1 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2021-21157

Use after free in Web Sockets in Google Chrome on Linux prior to 88.0.4324.182 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Published: February 22, 2021; 5:15:12 PM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2021-21141

Insufficient policy enforcement in File System API in Google Chrome prior to 88.0.4324.96 allowed a remote attacker to bypass file extension policy via a crafted HTML page.

Published: February 09, 2021; 9:15:16 AM -0500
V3.1: 6.5 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2021-21140

Uninitialized use in USB in Google Chrome prior to 88.0.4324.96 allowed a local attacker to potentially perform out of bounds memory access via via a USB device.

Published: February 09, 2021; 9:15:16 AM -0500
V3.1: 6.8 MEDIUM
V2.0: 4.6 MEDIUM
CVE-2020-16009

Inappropriate implementation in V8 in Google Chrome prior to 86.0.4240.183 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.

Published: November 02, 2020; 10:15:15 PM -0500
V3.1: 8.8 HIGH
V2.0: 6.8 MEDIUM
CVE-2018-8465

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-8367, CVE-2018-8466, CVE-2018-8467.

Published: September 12, 2018; 8:29:06 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2018-1019

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-0995.

Published: April 11, 2018; 9:29:09 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2018-0998

An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge. This CVE ID is unique from CVE-2018-0892.

Published: April 11, 2018; 9:29:08 PM -0400
V3.0: 4.3 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2018-0995

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0994, CVE-2018-1019.

Published: April 11, 2018; 9:29:08 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2018-0994

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0993, CVE-2018-0995, CVE-2018-1019.

Published: April 11, 2018; 9:29:08 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2018-0993

A remote code execution vulnerability exists in the way that the Chakra scripting engine handles objects in memory in Microsoft Edge, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects Microsoft Edge, ChakraCore. This CVE ID is unique from CVE-2018-0979, CVE-2018-0980, CVE-2018-0990, CVE-2018-0994, CVE-2018-0995, CVE-2018-1019.

Published: April 11, 2018; 9:29:08 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH