Vulnerabilities > Microsoft > Edge > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-07-14 CVE-2020-1462 Information Exposure vulnerability in Microsoft Edge
An information disclosure vulnerability exists when Skype for Business is accessed via Microsoft Edge (EdgeHTML-based), aka 'Skype for Business via Microsoft Edge (EdgeHTML-based) Information Disclosure Vulnerability'.
network
microsoft CWE-200
4.3
2020-07-14 CVE-2020-1433 Information Exposure vulnerability in Microsoft Edge
An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure Vulnerability'.
network
microsoft CWE-200
4.3
2020-06-09 CVE-2020-1220 Open Redirect vulnerability in Microsoft Edge
A spoofing vulnerability exists when theMicrosoft Edge (Chromium-based) in IE Mode improperly handles specific redirects, aka 'Microsoft Edge (Chromium-based) in IE Mode Spoofing Vulnerability'.
network
microsoft CWE-601
5.8
2020-05-21 CVE-2020-1195 Improper Privilege Management vulnerability in Microsoft Edge
An elevation of privilege vulnerability exists in Microsoft Edge (Chromium-based) when the Feedback extension improperly validates input, aka 'Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability'.
network
microsoft CWE-269
4.3
2020-05-21 CVE-2020-1059 Open Redirect vulnerability in Microsoft Edge
A spoofing vulnerability exists when Microsoft Edge does not properly parse HTTP content, aka 'Microsoft Edge Spoofing Vulnerability'.
network
microsoft CWE-601
4.3
2020-05-21 CVE-2020-1056 Incorrect Permission Assignment for Critical Resource vulnerability in Microsoft Edge
An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka 'Microsoft Edge Elevation of Privilege Vulnerability'.
network
microsoft CWE-732
5.8
2020-03-12 CVE-2020-0813 Information Exposure vulnerability in Microsoft Chakracore and Edge
An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user’s computer or data.To exploit the vulnerability, an attacker must know the memory address of where the object was created.The update addresses the vulnerability by changing the way certain functions handle objects in memory., aka 'Scripting Engine Information Disclosure Vulnerability'.
network
low complexity
microsoft CWE-200
5.0
2020-02-11 CVE-2020-0706 Information Exposure vulnerability in Microsoft Edge and Internet Explorer
An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests, aka 'Microsoft Browser Information Disclosure Vulnerability'.
network
microsoft CWE-200
4.3
2020-02-11 CVE-2020-0663 Improper Privilege Management vulnerability in Microsoft Edge
An elevation of privilege vulnerability exists when Microsoft Edge does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain.In a web-based attack scenario, an attacker could host a website that is used to attempt to exploit the vulnerability, aka 'Microsoft Edge Elevation of Privilege Vulnerability'.
network
high complexity
microsoft CWE-269
4.0
2019-11-12 CVE-2019-1413 Origin Validation Error vulnerability in Microsoft Edge
A security feature bypass vulnerability exists when Microsoft Edge improperly handles extension requests and fails to request host permission for all_urls, aka 'Microsoft Edge Security Feature Bypass Vulnerability'.
network
microsoft CWE-346
4.3