Latest microsoft edge (chromium-based) extended stable Vulnerabilities

Microsoft Edge (Chromium-based) Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
330575496 High Use after free in WebCodecs331237485 High CVE-2024-3157 Out of bounds write in Compositing330760873 High CVE-024-3159 Out of bounds memory access in V8330588502 High CVE-2024-2887 T...
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge (Chromium-based)
Out of bounds memory access in V8
Google Chrome<123.0.6312.105
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Google Chrome<123.0.6312.105
Type Confusion in WebAssembly
Google Chrome<123.0.6312.86
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Use after free in Bookmarks
Google Chrome<123.0.6312.105
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Google Chrome<123.0.6312.105
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge Chromium<122.0.2365.92
Microsoft Edge Chromium<122.0.2365.92
Inappropriate implementation in V8
Google Chrome<123.0.6312.105
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge (Chromium-based)
Google Chrome<123.0.6312.105
Use after free in Dawn
Google Chrome<123.0.6312.86
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Use after free in ANGLE
Google Chrome<123.0.6312.86
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
High Heap buffer overflow in Skia[41494539] High CVE-2024-1284 Use after free in MojoChromeOS Vulnerability Bug Fixes:High - Users are able to bypass policies using kiosk apps in kiosk mode
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge (Chromium-based)
Google Chrome<121.0.6167.160
Fedoraproject Fedora=38
Fedoraproject Fedora=39
114 is being updated in the LTS (Long Term Support) channel, to version 1140.5735.358 (Platform Version: 15437.98.0) for most ChromeOS devices.
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge (Chromium-based)
Google Chrome<121.0.6167.160
Fedoraproject Fedora=38
Fedoraproject Fedora=39
Microsoft Edge for Android Spoofing Vulnerability
Microsoft Edge (Chromium-based)
Microsoft Edge<121.0.2277.83
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge Chromium<120.0.2210.160
Microsoft Edge Chromium<121.0.2277.83
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge<120.0.2210.133
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge Chromium<120.0.2210.133
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<119.0.2151.72
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<119.0.2151.72
Microsoft Edge (Chromium-based) Spoofing Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<119.0.2151.72
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<119.0.2151.72
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<119.0.2151.58
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<118.0.2088.102
Microsoft Edge Chromium<119.0.2151.58
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<119.0.2151.58
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<118.0.2088.102
Microsoft Edge Chromium<119.0.2151.58
Use after free in Navigation
Microsoft Edge (Chromium-based) Extended Stable
debian/chromium<=90.0.4430.212-1~deb10u1<=116.0.5845.180-1~deb11u1
Microsoft Edge<119.0.2151.72
Microsoft Edge (Chromium-based)
Google Chrome<119.0.6045.159
Google Chrome<119.0.6045.159
and 5 more
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<119.0.2151.44
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<118.0.2088.88
Microsoft Edge Chromium<119.0.2151.44
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<119.0.2151.44
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<118.0.2088.88
Microsoft Edge Chromium<119.0.2151.44
Use after free in Garbage Collection
Microsoft Edge (Chromium-based) Extended Stable
debian/chromium<=90.0.4430.212-1~deb10u1<=116.0.5845.180-1~deb11u1
Microsoft Edge<119.0.2151.72
Microsoft Edge (Chromium-based)
Google Chrome<119.0.6045.159
Google Chrome<119.0.6045.159
and 5 more
Use after free in WebAudio
Microsoft Edge (Chromium-based) Extended Stable
debian/chromium<=90.0.4430.212-1~deb10u1<=116.0.5845.180-1~deb11u1
Microsoft Edge<119.0.2151.58
Microsoft Edge (Chromium-based)
Google Chrome<119.0.6045.123
Debian Debian Linux=11.0
and 4 more
Use after free in WebRTC
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<115.0.1901.183
Google Chrome<115.0.5790.98
Microsoft Edge (Chromium-based)
Google Chrome<115.0.5790.98
Use after free in Tab Groups
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<115.0.1901.183
Google Chrome<115.0.5790.98
Microsoft Edge (Chromium-based)
Google Chrome<115.0.5790.98
Use after free in Navigation
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<113.0.1774.50
Google Chrome<113.0.5672.126
Debian Debian Linux=11.0
Fedoraproject Fedora=37
and 3 more
Use after free in Guest View
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<113.0.1774.50
Google Chrome<113.0.5672.126
Debian Debian Linux=11.0
Fedoraproject Fedora=37
and 3 more
Use after free in DevTools
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<113.0.1774.50
Google Chrome<113.0.5672.126
Debian Debian Linux=11.0
Fedoraproject Fedora=37
and 3 more
Type Confusion in V8
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<113.0.1774.50
Google Chrome<113.0.5672.126
Debian Debian Linux=11.0
Fedoraproject Fedora=37
and 3 more
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<111.0.1661.54
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<110.0.1587.78
Microsoft Edge Chromium<111.0.1661.54
Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<111.0.1661.54
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<110.0.1587.78
Microsoft Edge Chromium<111.0.1661.54
<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome...
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<111.0.1661.54
Google Chrome<111.0.5563.110
Fedoraproject Fedora=36
Fedoraproject Fedora=37
and 1 more
<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome...
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<111.0.1661.54
Google Chrome<111.0.5563.110
Fedoraproject Fedora=36
Fedoraproject Fedora=37
and 1 more
<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome...
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<111.0.1661.54
Google Chrome<111.0.5563.110
Fedoraproject Fedora=36
Fedoraproject Fedora=37
and 1 more
<p>This CVE was assigned by Chrome. Microsoft Edge (Chromium-based) ingests Chromium, which addresses this vulnerability. Please see <a href="https://chromereleases.googleblog.com/2023">Google Chrome...
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<111.0.1661.54
Google Chrome<111.0.5563.110
Fedoraproject Fedora=36
Fedoraproject Fedora=37
and 1 more
Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge Chromium<108.0.1462.95
Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge (Chromium-based)
Microsoft Edge Chromium<108.0.1462.95
Microsoft Edge Chromium<109.0.1518.70
Inappropriate implementation in WebApp Installs
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<113.0.1774.50
Google Chrome<113.0.5672.126
Debian Debian Linux=11.0
Fedoraproject Fedora=37
and 3 more
Use after free in Autofill UI
Microsoft Edge (Chromium-based)
Microsoft Edge (Chromium-based) Extended Stable
Microsoft Edge<113.0.1774.50
Google Chrome<113.0.5672.126
Google Android
Debian Debian Linux=11.0
and 6 more

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203