Vulnerabilities > Microsoft > Edge > Low

DATE CVE VULNERABILITY TITLE RISK
2024-03-14 CVE-2024-26246 Unspecified vulnerability in Microsoft Edge 112.0.1722.34/118.0.2088.88
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
low complexity
microsoft
3.9
2023-04-11 CVE-2023-28301 Unspecified vulnerability in Microsoft Edge
Microsoft Edge (Chromium-based) Tampering Vulnerability
network
high complexity
microsoft
3.7
2020-06-09 CVE-2020-1242 Information Exposure vulnerability in Microsoft Edge
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'.
network
high complexity
microsoft CWE-200
2.6
2019-04-08 CVE-2019-0612 Unspecified vulnerability in Microsoft Edge
A security feature bypass vulnerability exists when Click2Play protection in Microsoft Edge improperly handles flash objects.
network
high complexity
microsoft
2.6
2018-09-13 CVE-2018-8366 Information Exposure vulnerability in Microsoft Edge
An information disclosure vulnerability exists when the Microsoft Edge Fetch API incorrectly handles a filtered response type, aka "Microsoft Edge Information Disclosure Vulnerability." This affects Microsoft Edge.
network
high complexity
microsoft CWE-200
2.6
2018-02-15 CVE-2018-0763 Information Exposure vulnerability in Microsoft Edge
Microsoft Edge in Microsoft Windows 10 1703 and 1709 allows information disclosure, due to how Edge handles objects in memory, aka "Microsoft Edge Information Disclosure Vulnerability".
network
high complexity
microsoft CWE-200
2.6
2018-01-04 CVE-2018-0767 Out-of-bounds Read vulnerability in Microsoft Chakracore and Edge
Microsoft Edge in Microsoft Windows 10 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability".
network
high complexity
microsoft CWE-125
2.6
2018-01-04 CVE-2018-0780 Out-of-bounds Read vulnerability in Microsoft Chakracore and Edge
Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability".
network
high complexity
microsoft CWE-125
2.6
2017-12-12 CVE-2017-11919 Information Exposure vulnerability in Microsoft Chakracore, Edge and Internet Explorer
ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 R2, and Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016, and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability".
network
high complexity
microsoft CWE-200
2.6
2017-11-15 CVE-2017-11791 Information Exposure vulnerability in Microsoft Chakracore, Edge and Internet Explorer
ChakraCore and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows an attacker to obtain information to further compromise the user's system, due to how the scripting engine handles objects in memory, aka "Scripting Engine Information Disclosure Vulnerability".
network
high complexity
microsoft CWE-200
2.6