Vulnerabilities > Microsoft > Edge Chromium > 83.0.4103.61

DATE CVE VULNERABILITY TITLE RISK
2021-09-15 CVE-2021-38669 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Tampering Vulnerability
network
low complexity
microsoft
6.4
2021-09-03 CVE-2021-30606 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30606 Use after free in Blink
network
low complexity
microsoft fedoraproject CWE-416
8.8
2021-09-03 CVE-2021-30607 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30607 Use after free in Permissions
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30608 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30608 Use after free in Web Share
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30609 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30609 Use after free in Sign-In
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30610 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30610 Use after free in Extensions API
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30611 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30611 Use after free in WebRTC
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30612 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30612 Use after free in WebRTC
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30613 Use After Free vulnerability in multiple products
Chromium: CVE-2021-30613 Use after free in Base internals
network
low complexity
fedoraproject microsoft CWE-416
8.8
2021-09-03 CVE-2021-30614 Out-of-bounds Write vulnerability in multiple products
Chromium: CVE-2021-30614 Heap buffer overflow in TabStrip
network
low complexity
fedoraproject microsoft CWE-787
8.8