Vulnerabilities > Microsoft > Edge Chromium > Medium
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2024-10-18 | CVE-2024-49023 | Unspecified vulnerability in Microsoft Edge Chromium Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability | 5.3 |
2024-10-17 | CVE-2024-43580 | Unspecified vulnerability in Microsoft Edge Chromium Microsoft Edge (Chromium-based) Spoofing Vulnerability | 5.4 |
2024-09-19 | CVE-2024-38221 | Unspecified vulnerability in Microsoft Edge Chromium Microsoft Edge (Chromium-based) Spoofing Vulnerability | 4.3 |
2024-08-23 | CVE-2024-38207 | Out-of-bounds Write vulnerability in Microsoft Edge Chromium Microsoft Edge (HTML-based) Memory Corruption Vulnerability | 6.3 |
2024-06-13 | CVE-2024-38083 | Unspecified vulnerability in Microsoft Edge Chromium Microsoft Edge (Chromium-based) Spoofing Vulnerability | 4.3 |
2024-03-14 | CVE-2024-26163 | Unspecified vulnerability in Microsoft Edge Chromium Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability | 4.7 |
2024-01-30 | CVE-2024-21388 | Unspecified vulnerability in Microsoft Edge Chromium Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability | 6.5 |
2024-01-26 | CVE-2024-21382 | Unspecified vulnerability in Microsoft Edge Chromium Microsoft Edge for Android Information Disclosure Vulnerability | 4.3 |
2024-01-26 | CVE-2024-21387 | Unspecified vulnerability in Microsoft Edge Chromium Microsoft Edge for Android Spoofing Vulnerability | 5.3 |
2024-01-15 | CVE-2024-20709 | Acrobat Reader T5 (MSFT Edge) versions 120.0.2210.91 and earlier are affected by an Improper Input Validation vulnerability. | 5.5 |