U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Results Type: Overview
  • Keyword (text search): cpe:2.3:a:microsoft:edge:83.0.478.56:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 254 matching records.
Displaying matches 221 through 240.
Vuln ID Summary CVSS Severity
CVE-2016-7201

The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7200, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.

Published: November 10, 2016; 1:59:16 AM -0500
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-7200

The Chakra JavaScript scripting engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7201, CVE-2016-7202, CVE-2016-7203, CVE-2016-7208, CVE-2016-7240, CVE-2016-7242, and CVE-2016-7243.

Published: November 10, 2016; 1:59:15 AM -0500
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-7199

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to bypass the Same Origin Policy and obtain sensitive window-state information via a crafted web site, aka "Microsoft Browser Information Disclosure Vulnerability."

Published: November 10, 2016; 1:59:14 AM -0500
V3.0: 3.1 LOW
V2.0: 2.6 LOW
CVE-2016-7198

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7195.

Published: November 10, 2016; 1:59:13 AM -0500
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-7196

Microsoft Internet Explorer 10 and 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability."

Published: November 10, 2016; 1:59:12 AM -0500
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-7195

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2016-7198.

Published: November 10, 2016; 1:59:11 AM -0500
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-7194

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3386, CVE-2016-3389, and CVE-2016-7190.

Published: October 13, 2016; 10:59:39 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-7190

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3386, CVE-2016-3389, and CVE-2016-7194.

Published: October 13, 2016; 10:59:37 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-3388

Microsoft Internet Explorer 10 and 11 and Microsoft Edge do not properly restrict access to private namespaces, which allows remote attackers to gain privileges via unspecified vectors, aka "Microsoft Browser Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3387.

Published: October 13, 2016; 10:59:24 PM -0400
V3.0: 5.3 MEDIUM
V2.0: 2.6 LOW
CVE-2016-3327

Microsoft Internet Explorer 9 through 11 and Edge allow remote attackers to obtain sensitive information via a crafted web page, aka "Microsoft Browser Information Disclosure Vulnerability," a different vulnerability than CVE-2016-3326.

Published: August 09, 2016; 5:59:32 PM -0400
V3.0: 5.3 MEDIUM
V2.0: 2.6 LOW
CVE-2016-3326

Microsoft Internet Explorer 9 through 11 and Edge allow remote attackers to obtain sensitive information via a crafted web page, aka "Microsoft Browser Information Disclosure Vulnerability," a different vulnerability than CVE-2016-3327.

Published: August 09, 2016; 5:59:30 PM -0400
V3.0: 5.3 MEDIUM
V2.0: 2.6 LOW
CVE-2016-3322

Microsoft Internet Explorer 11 and Edge allow remote attackers to execute arbitrary code via a crafted web page, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3289.

Published: August 09, 2016; 5:59:29 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-3319

The PDF library in Microsoft Windows 8.1, Windows Server 2012 Gold and R2, Windows 10 Gold and 1511, and Microsoft Edge allows remote attackers to execute arbitrary code via a crafted PDF file, aka "Microsoft PDF Remote Code Execution Vulnerability."

Published: August 09, 2016; 5:59:26 PM -0400
V3.0: 7.0 HIGH
V2.0: 9.3 HIGH
CVE-2016-3296

The Chakra JavaScript engine in Microsoft Edge allows remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability."

Published: August 09, 2016; 5:59:08 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-3293

Microsoft Internet Explorer 9 through 11 and Edge allow remote attackers to execute arbitrary code via a crafted web page, aka "Microsoft Browser Memory Corruption Vulnerability."

Published: August 09, 2016; 5:59:06 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-3289

Microsoft Internet Explorer 11 and Edge allow remote attackers to execute arbitrary code via a crafted web page, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3322.

Published: August 09, 2016; 5:59:03 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2016-3274

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to conduct content-spoofing attacks via a crafted URL, aka "Microsoft Browser Spoofing Vulnerability."

Published: July 12, 2016; 9:59:29 PM -0400
V3.0: 3.1 LOW
V2.0: 2.6 LOW
CVE-2016-3273

The XSS Filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge does not properly restrict JavaScript code, which allows remote attackers to obtain sensitive information via a crafted web site, aka "Microsoft Browser Information Disclosure Vulnerability."

Published: July 12, 2016; 9:59:28 PM -0400
V3.0: 5.3 MEDIUM
V2.0: 2.6 LOW
CVE-2016-3248

The Microsoft (1) JScript 9, (2) VBScript, and (3) Chakra JavaScript engines, as used in Microsoft Internet Explorer 9 through 11, Microsoft Edge, and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3259.

Published: July 12, 2016; 9:59:10 PM -0400
V3.0: 8.8 HIGH
V2.0: 9.3 HIGH
CVE-2016-3246

Microsoft Edge allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Edge Memory Corruption Vulnerability."

Published: July 12, 2016; 9:59:09 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH