U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • Keyword (text search): cpe:2.3:a:microsoft:edge_chromium:88.0.705.74:*:*:*:*:*:*:*
  • CPE Name Search: true
There are 125 matching records.
Displaying matches 81 through 100.
Vuln ID Summary CVSS Severity
CVE-2022-26905

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Published: June 01, 2022; 4:15:07 PM -0400
V3.1: 4.3 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2022-26912

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: April 05, 2022; 4:15:09 PM -0400
V3.1: 8.3 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-26909

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: April 05, 2022; 4:15:09 PM -0400
V3.1: 8.3 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-26908

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: April 05, 2022; 4:15:09 PM -0400
V3.1: 8.3 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-26900

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: April 05, 2022; 4:15:08 PM -0400
V3.1: 8.3 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-26895

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: April 05, 2022; 4:15:08 PM -0400
V3.1: 8.3 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-26894

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: April 05, 2022; 4:15:08 PM -0400
V3.1: 8.3 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-26891

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: April 05, 2022; 4:15:08 PM -0400
V3.1: 8.3 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-24523

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Published: April 05, 2022; 4:15:08 PM -0400
V3.1: 4.3 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2022-24475

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: April 05, 2022; 4:15:08 PM -0400
V3.1: 8.3 HIGH
V2.0: 5.1 MEDIUM
CVE-2022-23263

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: February 07, 2022; 12:15:13 PM -0500
V3.1: 7.7 HIGH
V2.0: 4.4 MEDIUM
CVE-2022-23262

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: February 07, 2022; 12:15:13 PM -0500
V3.1: 6.3 MEDIUM
V2.0: 6.8 MEDIUM
CVE-2022-23261

Microsoft Edge (Chromium-based) Tampering Vulnerability

Published: February 07, 2022; 12:15:13 PM -0500
V3.1: 5.3 MEDIUM
V2.0: 5.0 MEDIUM
CVE-2022-21970

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:14 PM -0500
V3.1: 6.1 MEDIUM
V2.0: 8.3 HIGH
CVE-2022-21954

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

Published: January 11, 2022; 4:15:14 PM -0500
V3.1: 6.1 MEDIUM
V2.0: 5.8 MEDIUM
CVE-2022-21931

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

Published: January 11, 2022; 4:15:13 PM -0500
V3.1: 4.2 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2022-21930

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

Published: January 11, 2022; 4:15:13 PM -0500
V3.1: 4.2 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2022-21929

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

Published: January 11, 2022; 4:15:13 PM -0500
V3.1: 2.5 LOW
V2.0: 2.6 LOW
CVE-2021-43221

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability

Published: November 23, 2021; 8:15:08 PM -0500
V3.1: 4.2 MEDIUM
V2.0: 4.0 MEDIUM
CVE-2021-42308

Microsoft Edge (Chromium-based) Spoofing Vulnerability

Published: November 23, 2021; 8:15:08 PM -0500
V3.1: 3.1 LOW
V2.0: 5.0 MEDIUM