Latest microsoft edge Vulnerabilities

Microsoft Edge (Chromium-based) Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge<123.0.2420.53
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge<123.0.2420.53
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
Microsoft Edge for Android
Microsoft Edge<122.0.2365.92
Microsoft Edge for Android (Chromium-based) Information Disclosure Vulnerability
Microsoft Edge for Android
Microsoft Edge<122.0.2365.63
The N-able PassPortal extension before 3.29.2 for Chrome inserts sensitive information into a log file.
N-able PassPortal<3.29.2
Google Chrome
Microsoft Edge
Mozilla Firefox
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge<121.0.2277.83
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<121.0.2277.83
Microsoft Edge (Chromium-based) Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge<121.0.2277.83
Microsoft Edge Chromium<121.0.2277.83
Microsoft Edge for Android Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge<121.0.2277.83
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge Chromium<120.0.2210.160
Microsoft Edge Chromium<121.0.2277.83
Microsoft Edge (Chromium-based) Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge<121.0.2277.83
Microsoft Edge Chromium<121.0.2277.83
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge<121.0.2277.83
Microsoft Edge Chromium<121.0.2277.83
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge<121.0.2277.83
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<121.0.2277.83
Microsoft Edge for Android Information Disclosure Vulnerability
Microsoft Edge<121.0.2277.83
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<121.0.2277.83
Google Android
Integer underflow in WebUI
Microsoft Edge<121.0.2277.83
Microsoft Edge (Chromium-based)
Google Chrome<121.0.6167.85
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Use after free in WebAudio
Microsoft Edge<121.0.2277.83
Microsoft Edge (Chromium-based)
Google Chrome<121.0.6167.85
Fedoraproject Fedora=38
Fedoraproject Fedora=39
New Edge T5 MSRC Case [DCMSFT-1081]
Microsoft Edge (Chromium-based)
Microsoft Edge<120.0.2210.133
Adobe Acrobat Edge<=120.0.2210.91
Microsoft Edge Chromium<120.0.2210.133
T5 Acrobat JS vulnerability - Exploitable crash via t5::javascript::get_page_num_words
Microsoft Edge<120.0.2210.133
Microsoft Edge (Chromium-based)
Adobe Acrobat Edge<=120.0.2210.91
Microsoft Edge Chromium<120.0.2210.133
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge<120.0.2210.133
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge Chromium<120.0.2210.133
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
Microsoft Edge<120.0.2210.133
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<120.0.2210.133
Out of bounds memory access in V8
Google Chrome<120.0.6099.234
Microsoft Edge<120.0.2210.144
Google Chrome<120.0.6099.224
Microsoft Edge (Chromium-based)
Google Chromium V8
Out of bounds write in V8
Google Chrome<120.0.6099.234
Microsoft Edge<120.0.2210.144
Microsoft Edge (Chromium-based)
Google Chrome=120.0.6099.224
Google Chrome=120.0.6099.225
Google Chrome=120.0.6099.234
and 3 more
Use after free in WebGPU[41487330] High CVE-2024-1059 Use after free in WebRTCChromeOS Vulnerability Bug Fixes:[ ] High CVE-2024-0204 Users are able to bypass policies using kiosk apps in kiosk mo...
Microsoft Edge<120.0.2210.121
Microsoft Edge (Chromium-based)
Google Chrome<120.0.6099.199
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Insufficient policy enforcement in iOS Security UI
Google Chrome<121.0.6167.85
Microsoft Edge (Chromium-based)
Microsoft Edge<121.0.2277.83
Google Chrome<121.0.6167.85
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Inappropriate implementation in Downloads
Google Chrome<121.0.6167.85
Microsoft Edge (Chromium-based)
Microsoft Edge<121.0.2277.83
Google Chrome<121.0.6167.85
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Insufficient data validation in Extensions
Microsoft Edge (Chromium-based)
Google Chrome<120.0.6099.216
Google Chrome<120.0.6099.216
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Microsoft Edge<120.0.2210.133
Heap buffer overflow in WebRTC
debian/chromium<=90.0.4430.212-1~deb10u1<=116.0.5845.180-1~deb11u1<=119.0.6045.199-1~deb12u1
Microsoft Edge<120.0.2210.91
Google Chrome=120.0.6099.224
Google Chrome=120.0.6099.225
Google Chrome=120.0.6099.234
Microsoft Edge (Chromium-based)
and 6 more
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
Microsoft Edge<120.0.2210.77
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<120.0.2210.77
114 is being updated in the LTS channel to 114.0.5735.347 (Platform Version: 15437.87.0) for most ChromeOS devices. Want to know more about Long Term Support? Click here.
Google Chrome<120.0.6099.109
Microsoft Edge<120.0.2210.77
Microsoft Edge (Chromium-based)
<120.0.6099.109
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Microsoft Edge<120.0.2210.61
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<120.0.2210.61
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Microsoft Edge<120.0.2210.61
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<120.0.2210.61
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge<120.0.2210.61
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<120.0.2210.61
High Use after free in Side Panel Search[1513379] High CVE-2024-0333 Insufficient data validation in Extensions[306119937] Medium Fixes in Kernel for CVEs listed belowCVE-2023-21162, CVE-2023...
debian/chromium<=90.0.4430.212-1~deb10u1<=116.0.5845.180-1~deb11u1<=119.0.6045.199-1~deb12u1
Microsoft Edge<120.0.2210.61
Microsoft Edge (Chromium-based)
Debian Debian Linux=11.0
Debian Debian Linux=12.0
Fedoraproject Fedora=38
and 2 more
Type Confusion in V8
Google Chrome<120.0.6099.234
Microsoft Edge<120.0.2210.144
Microsoft Edge (Chromium-based)
Google Chrome=120.0.6099.224
Google Chrome=120.0.6099.225
Google Chrome=120.0.6099.234
and 3 more
Denial of Service of regular expression in package @adobe/css-tools
npm/@adobe/css-tools<4.3.2
Microsoft Edge (Chromium-based)
Microsoft Edge<120.0.2336.0
Adobe Css-tools<4.3.2
Use after free in WebRTC
Google Chrome<120.0.6099.109
Microsoft Edge<120.0.2210.77
Microsoft Edge (Chromium-based)
<120.0.6099.109
Use after free in Passwords
Microsoft Edge (Chromium-based)
Microsoft Edge<121.0.2277.83
Google Chrome<121.0.6167.85
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Use after free in WebAudio
Google Chrome<120.0.6099.199
Microsoft Edge (Chromium-based)
<120.0.2210.121
Microsoft Edge<120.0.2210.121
Google Chrome<120.0.6099.199
and 2 more
Heap buffer overflow in ANGLE
Google Chrome<120.0.6099.199
Microsoft Edge (Chromium-based)
<120.0.2210.121
Microsoft Edge<120.0.2210.121
Google Chrome<120.0.6099.199
and 2 more
Integer overflow in Skia
debian/chromium<=90.0.4430.212-1~deb10u1<=116.0.5845.180-1~deb11u1
Microsoft Edge<119.0.2151.97
Google Chrome<119.0.6045.199
Google Chrome=120.0.6099.224
Google Chrome=120.0.6099.225
Google Chrome=120.0.6099.234
and 9 more
Use after free in libavif
Google Chrome<120.0.6099.109
Microsoft Edge<120.0.2210.77
Microsoft Edge (Chromium-based)
<120.0.6099.109
Use after free in CSS
Google Chrome<120.0.6099.109
Microsoft Edge<120.0.2210.77
Microsoft Edge (Chromium-based)
<120.0.6099.109
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<119.0.2151.72
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<119.0.2151.72
Microsoft Edge (Chromium-based) Spoofing Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<119.0.2151.72
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<119.0.2151.72
Use after free in Blink
Google Chrome<120.0.6099.109
Microsoft Edge<120.0.2210.77
Microsoft Edge (Chromium-based)
<120.0.6099.109
Out of bounds memory access in libavif
Google Chrome
Google Skia
Zyxel NAS326=5.21(AAZF.14)C0
Zyxel NAS542=5.21(ABAG.11)C0
Apple iMessage
Google Chrome<119.0.6045.199
and 10 more
Use after free in libavif
Google Chrome
Google Skia
Zyxel NAS326=5.21(AAZF.14)C0
Zyxel NAS542=5.21(ABAG.11)C0
Apple iMessage
Google Chrome<119.0.6045.199
and 10 more
Use after free in ANGLE
Google Chrome<120.0.6099.199
Microsoft Edge (Chromium-based)
<120.0.2210.121
Microsoft Edge<120.0.2210.121
Google Chrome<120.0.6099.199
and 2 more
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<119.0.2151.58
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<118.0.2088.102
Microsoft Edge Chromium<119.0.2151.58
Type Confusion in V8
Microsoft Edge<120.0.2210.77
Microsoft Edge (Chromium-based)
Google Chrome<120.0.6099.109
Google Chrome<120.0.6099.109
Fedoraproject Fedora=38
Microsoft Edge Chromium<120.0.2210.77
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<119.0.2151.58
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<118.0.2088.102
Microsoft Edge Chromium<119.0.2151.58
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
Microsoft Edge<119.0.2151.58
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<119.0.2151.58

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203