Filters

Microsoft Edge (Chromium-based)High Integer overflow in Skia365802567 High CVE-2024-9122 Type Confusion in V8359949835 High CVE-2024-8905 Inappropriate implementation in V8

7.1
EPSS
0.04%
First published (updated )

Microsoft Edge (Chromium-based)Type Confusion in V8

8.8
EPSS
0.04%
First published (updated )

Google ChromeUse after free in Dawn

8.8
EPSS
0.04%
First published (updated )

Microsoft Edge (Chromium-based)Inappropriate implementation in V8

8.8
EPSS
0.04%
First published (updated )

Microsoft Edge (Chromium-based)Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability

EPSS
0.04%
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft Edge (Chromium-based)Microsoft Edge (Chromium-based) Spoofing Vulnerability

EPSS
0.04%
First published (updated )

Microsoft Edge (Chromium-based) Extended Stable330575496 High Use after free in WebCodecs331237485 High CVE-2024-3157 Out of bounds write in Compositing330760873 High CVE-024-3159 Out of bounds memory access in V8330588502 High CVE-2024-2887 Type Confusion in WebAssembly325936438 High CVE-2024-2176 Use after free in FedCM

7.5
EPSS
0.04%
First published (updated )

Google ChromeOut of bounds memory access in V8

8.8
EPSS
0.10%
First published (updated )

Google ChromeType Confusion in WebAssembly

8.1
EPSS
0.04%
First published (updated )

Google ChromeUse after free in Bookmarks

8.8
EPSS
0.04%
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft Edge ChromiumMicrosoft Edge (Chromium-based) Security Feature Bypass Vulnerability

EPSS
0.06%
First published (updated )

Google ChromeInappropriate implementation in V8

8.8
EPSS
0.04%
First published (updated )

Google ChromeUse after free in Dawn

7.5
EPSS
0.04%
First published (updated )

Google ChromeUse after free in ANGLE

7.5
EPSS
0.04%
First published (updated )

Fedoraproject FedoraHigh Heap buffer overflow in Skia[41494539] High CVE-2024-1284 Use after free in MojoChromeOS Vulnerability Bug Fixes:High - Users are able to bypass policies using kiosk apps in kiosk mode

EPSS
0.11%
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Fedoraproject Fedora114 is being updated in the LTS (Long Term Support) channel, to version 1140.5735.358 (Platform Version: 15437.98.0) for most ChromeOS devices.

EPSS
0.06%
First published (updated )

Microsoft Edge ChromiumMicrosoft Edge for Android Spoofing Vulnerability

EPSS
0.06%
First published (updated )

Microsoft EdgeMicrosoft Edge (Chromium-based) Elevation of Privilege Vulnerability

EPSS
0.06%
First published (updated )

Microsoft Edge (Chromium-based) Extended StableMicrosoft Edge (Chromium-based) Remote Code Execution Vulnerability

First published (updated )

Microsoft Edge (Chromium-based) Extended StableMicrosoft Edge (Chromium-based) Spoofing Vulnerability

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft Edge ChromiumMicrosoft Edge (Chromium-based) Elevation of Privilege Vulnerability

7.1
First published (updated )

Microsoft Edge ChromiumMicrosoft Edge (Chromium-based) Elevation of Privilege Vulnerability

7.1
First published (updated )

Fedoraproject FedoraUse after free in Navigation

8.8
EPSS
0.17%
First published (updated )

Microsoft Edge ChromiumMicrosoft Edge (Chromium-based) Remote Code Execution Vulnerability

First published (updated )

Microsoft Edge ChromiumMicrosoft Edge (Chromium-based) Remote Code Execution Vulnerability

7.3
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Fedoraproject FedoraUse after free in Garbage Collection

8.8
EPSS
0.18%
First published (updated )

Debian Debian LinuxUse after free in WebAudio

8.8
EPSS
0.22%
First published (updated )

Google ChromeUse after free in WebRTC

8.8
First published (updated )

Google ChromeUse after free in Tab Groups

8.8
First published (updated )

Google ChromeUse after free in Navigation

8.8
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Google ChromeUse after free in Guest View

8.8
First published (updated )

Google ChromeUse after free in DevTools

8.8
First published (updated )

Google ChromeType Confusion in V8

8.8
First published (updated )

Microsoft Edge ChromiumMicrosoft Edge (Chromium-based) Elevation of Privilege Vulnerability

First published (updated )

Microsoft Edge ChromiumMicrosoft Edge (Chromium-based) Security Feature Bypass Vulnerability

First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Fedoraproject FedoraOut of bounds read in ANGLE

8.8
First published (updated )

Fedoraproject FedoraUse after free in Passwords

8.8
First published (updated )

Fedoraproject FedoraOut of bounds read in GPU Video

8.8
First published (updated )

Fedoraproject FedoraOut of bounds memory access in WebHID

First published (updated )

Microsoft Edge ChromiumMicrosoft Edge (Chromium-based) Remote Code Execution Vulnerability

8.3
First published (updated )

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Microsoft Edge (Chromium-based) Extended StableMicrosoft Edge (Chromium-based) Elevation of Privilege Vulnerability

8.3
First published (updated )

Google ChromeInappropriate implementation in WebApp Installs

8.8
First published (updated )

Google ChromeUse after free in Autofill UI

8.8
First published (updated )

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203