CVE-2020-1555 – Scripting Engine Memory Corruption Vulnerability
https://notcve.org/view.php?id=CVE-2020-1555
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Microsoft Edge (HTML-based). The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Microsoft Edge (HTML-based) and then convince a user to view the website. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1555 • CWE-787: Out-of-bounds Write •
CVE-2020-1462
https://notcve.org/view.php?id=CVE-2020-1462
An information disclosure vulnerability exists when Skype for Business is accessed via Microsoft Edge (EdgeHTML-based), aka 'Skype for Business via Microsoft Edge (EdgeHTML-based) Information Disclosure Vulnerability'. Se presenta una vulnerabilidad de divulgación de información cuando se accede a Skype for Business por medio de Microsoft Edge (EdgeHTML-based), también se conoce como "Skype for Business via Microsoft Edge (EdgeHTML-based) Information Disclosure Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1462 •
CVE-2020-1433
https://notcve.org/view.php?id=CVE-2020-1433
An information disclosure vulnerability exists when Microsoft Edge PDF Reader improperly handles objects in memory, aka 'Microsoft Edge PDF Information Disclosure Vulnerability'. Se presenta una vulnerabilidad de divulgación de información cuando Microsoft Edge PDF Reader maneja inapropiadamente objetos en memoria, también se conoce como "Microsoft Edge PDF Information Disclosure Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1433 •
CVE-2020-1242
https://notcve.org/view.php?id=CVE-2020-1242
An information disclosure vulnerability exists in the way that Microsoft Edge handles cross-origin requests, aka 'Microsoft Edge Information Disclosure Vulnerability'. Se presenta una vulnerabilidad de divulgación de información en la manera en que Microsoft Edge maneja las peticiones de origen cruzado, también se conoce como "Microsoft Edge Information Disclosure Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1242 •
CVE-2020-1220
https://notcve.org/view.php?id=CVE-2020-1220
A spoofing vulnerability exists when theMicrosoft Edge (Chromium-based) in IE Mode improperly handles specific redirects, aka 'Microsoft Edge (Chromium-based) in IE Mode Spoofing Vulnerability'. Se presenta una vulnerabilidad de suplantación de identidad cuando el Microsoft Edge (Chromium-based) en IE Mode maneja inapropiadamente redireccionamientos específicos, también se conoce como "Microsoft Edge (Chromium-based) in IE Mode Spoofing Vulnerability" • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1220 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •