Latest microsoft edge (chromium-based) Vulnerabilities

Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
Microsoft Edge<127.0.2651.74
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge<116.0.1938.81
Microsoft Edge<127.0.2651.74
Out of bounds memory access in V8
Google Chrome<126.0.6478.182
Microsoft Edge<126.0.2592.113
Microsoft Edge (Chromium-based)
Inappropriate implementation in Canvas
Google Chrome<127.0.6533.72
Microsoft Edge (Chromium-based)
Microsoft Edge<127.0.2651.74
T5 Acrobat Vulnerability - Exploitable crash in DecodeTile
Microsoft Edge (Chromium-based)
Out of bounds memory access in ANGLE
Google Chrome<127.0.6533.72
Microsoft Edge (Chromium-based)
Microsoft Edge<127.0.2651.74
<127.0.2651.74
Use after free in Downloads
Google Chrome<127.0.6533.72
Microsoft Edge<127.0.2651.74
Microsoft Edge (Chromium-based)
Use after free in Loader
Google Chrome<127.0.6533.72
Microsoft Edge<127.0.2651.74
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Inappropriate implementation in HTML
Google Chrome<127.0.6533.72
Microsoft Edge (Chromium-based)
Microsoft Edge<127.0.2651.74
<127.0.2651.74
Type Confusion in V8
Google Chrome<126.0.6478.182
Microsoft Edge<126.0.2592.113
Microsoft Edge (Chromium-based)
Use after free in Media Stream
Google Chrome<126.0.6478.182
Microsoft Edge (Chromium-based)
Microsoft Edge<126.0.2592.113
Microsoft Edge (Chromium-based) Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Use after free in Screen Capture
Google Chrome<126.0.6478.182
Microsoft Edge<126.0.2592.113
Microsoft Edge (Chromium-based)
Inappropriate implementation in V8
Google Chrome<126.0.6478.182
Microsoft Edge<126.0.2592.113
Microsoft Edge (Chromium-based)
<126.0.2592.113
Use after free in Audio
Google Chrome<126.0.6478.182
Microsoft Edge (Chromium-based)
Microsoft Edge<126.0.2592.113
Use after free in Dawn
Google Chrome<127.0.6533.72
Microsoft Edge (Chromium-based)
Microsoft Edge<127.0.2651.74
Use after free in Dawn
Microsoft Edge (Chromium-based)
Google Chrome<126.0.6478.126
Use after free in Navigation
Google Chrome<126.0.6478.182
Microsoft Edge (Chromium-based)
Microsoft Edge<126.0.2592.113
Use after free in Dawn
Google Chrome<126.0.6478.114
Google Chrome<126.0.6478.114
Microsoft Edge (Chromium-based)
Type Confusion in V8
Google Chrome<126.0.6478.114
Google Chrome<126.0.6478.114
Microsoft Edge (Chromium-based)
Inappropriate implementation in Fullscreen
Google Chrome<127.0.6533.72
Microsoft Edge<127.0.2651.74
Microsoft Edge (Chromium-based)
Inappropriate implementation in WebAssembly
Google Chrome<126.0.6478.114
Google Chrome<126.0.6478.114
Microsoft Edge (Chromium-based)
Chrome Browser Security Fixes339877167 High Out of bounds write in Streams API330759272 High CVE-2024-5274 Type Confusion in V8
Microsoft Edge (Chromium-based)
High Out of bounds memory access in Browser UI344608204 High CVE-2024-6100 Type Confusion in V8High CVE-2024-36971 Linux Kernel Vulnerability
Microsoft Edge (Chromium-based)
Chrome Browser Security Fixes339877165 High Heap buffer overflow in WebRTC338929744 High CVE-2024-5496 Use after free in Media Session
Microsoft Edge (Chromium-based)
Inappropriate implementation in Dawn
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
<126.0.6478.54
=39
=40
Type Confusion in V8
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
<126.0.6478.54
=39
=40
Type Confusion in V8
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
<126.0.6478.54
=39
=40
Type Confusion in V8
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
<126.0.6478.54
=39
=40
Use after free in Dawn
Microsoft Edge (Chromium-based)
Google Chrome<126.0.6478.126
Use after free in Dawn
Microsoft Edge (Chromium-based)
Google Chrome<126.0.6478.126
Type Confusion in V8
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
<126.0.6478.54
=39
=40
Chrome Browser Security Fixes338908243 High Type Confusion in V8339877165 Critical CVE-2024-5274 Type Confusion in V8
Microsoft Edge (Chromium-based)
Heap buffer overflow in Tab Groups
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
<126.0.6478.54
=39
=40
Inappropriate Implementation in DevTools
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
Google Chrome<126.0.6478.54
Fedoraproject Fedora=39
Fedoraproject Fedora=40
Google Chromium V8 Type Confusion Vulnerability
Microsoft Edge (Chromium-based)
Google Chromium V8
Google Chrome<125.0.6422.112
<125.0.6422.112
Use after free in PDFium
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
<126.0.6478.54
=39
=40
Microsoft Edge (Chromium-based) Information Disclosure Vulnerability
Microsoft Edge (Chromium-based)
Race in DevTools
Google Chrome<126.0.6478.182
Microsoft Edge (Chromium-based)
Microsoft Edge<126.0.2592.113
Use after free in PDFium
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
<126.0.6478.54
=39
=40
Inappropriate implementation in FedCM
Google Chrome<127.0.6533.72
Microsoft Edge (Chromium-based)
Microsoft Edge<127.0.2651.74
Google Chromium V8 Out-of-Bounds Memory Write Vulnerability
Microsoft Edge (Chromium-based)
Google Chromium Visuals
<124.0.6367.207
Use after free in User Education
Google Chrome<127.0.6533.72
Microsoft Edge (Chromium-based)
Microsoft Edge<127.0.2651.74
<127.0.2651.74
Inappropriate Implementation in Memory Allocator
Microsoft Edge (Chromium-based)
Google Chrome<126.0.6478.54
<126.0.6478.54
=39
=40
Use after free in Dawn
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
<126.0.6478.54
=39
=40
Use after free in Audio
Google Chrome<126.0.6478.54
Microsoft Edge (Chromium-based)
<126.0.6478.54
=39
=40
Type Confusion in V8
Google Chrome<125.0.6422.60
Microsoft Edge (Chromium-based)
Google Chromium V8
<125.0.6422.60

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203