Vulnerabilities > Microsoft > Edge

DATE CVE VULNERABILITY TITLE RISK
2020-07-14 CVE-2020-1433 Information Exposure vulnerability in Microsoft Edge
An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure Vulnerability'.
network
microsoft CWE-200
4.3
2020-06-09 CVE-2020-1242 Information Exposure vulnerability in Microsoft Edge
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.
network
high complexity
microsoft CWE-200
2.6
2020-06-09 CVE-2020-1220 Open Redirect vulnerability in Microsoft Edge
A spoofing vulnerability exists when theMicrosoft Edge (Chromium-based) in IE Mode improperly handles specific redirects, aka 'Microsoft Edge (Chromium-based) in IE Mode Spoofing Vulnerability'.
network
microsoft CWE-601
5.8
2020-06-09 CVE-2020-1219 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Chakracore, Edge and Internet Explorer
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-119
7.6
2020-06-09 CVE-2020-1073 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Chakracore and Edge
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
microsoft CWE-119
critical
9.3
2020-05-21 CVE-2020-1195 Improper Privilege Management vulnerability in Microsoft Edge
An elevation of privilege vulnerability exists in Microsoft Edge (Chromium-based) when the Feedback extension improperly validates input, aka 'Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability'.
network
microsoft CWE-269
4.3
2020-05-21 CVE-2020-1096 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Edge
A remote code execution vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Remote Code Execution Vulnerability'.
network
high complexity
microsoft CWE-119
7.6
2020-05-21 CVE-2020-1065 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Microsoft Chakracore
A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'.
network
high complexity
microsoft CWE-119
7.6
2020-05-21 CVE-2020-1059 Open Redirect vulnerability in Microsoft Edge
A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka 'Microsoft Edge Spoofing Vulnerability'.
network
microsoft CWE-601
4.3
2020-05-21 CVE-2020-1056 Incorrect Permission Assignment for Critical Resource vulnerability in Microsoft Edge
An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka 'Microsoft Edge Elevation of Privilege Vulnerability'.
network
microsoft CWE-732
5.8