Vulnerabilities > Microsoft > Edge Chromium > 83.0.4103.61

DATE CVE VULNERABILITY TITLE RISK
2023-11-10 CVE-2023-36027 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
network
low complexity
microsoft
6.3
2023-11-10 CVE-2023-36014 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
local
low complexity
microsoft
7.3
2023-11-10 CVE-2023-36024 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
network
low complexity
microsoft
7.1
2023-11-07 CVE-2023-36409 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
network
low complexity
microsoft
6.5
2023-11-03 CVE-2023-36022 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
local
low complexity
microsoft
6.6
2023-11-03 CVE-2023-36034 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
local
low complexity
microsoft
7.3
2023-10-30 CVE-2023-44323 Use After Free vulnerability in Microsoft Edge Chromium
Adobe Acrobat for Edge version 118.0.2088.46 (and earlier) is affected by a Use After Free vulnerability.
local
low complexity
microsoft CWE-416
5.5
2023-10-13 CVE-2023-36559 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
network
high complexity
microsoft
4.2
2023-09-15 CVE-2023-36562 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
network
low complexity
microsoft
7.1
2023-09-15 CVE-2023-36727 Unspecified vulnerability in Microsoft Edge Chromium
Microsoft Edge (Chromium-based) Spoofing Vulnerability
network
low complexity
microsoft
6.1