Page 6 of 151 results (0.056 seconds)

CVSS: 6.6EPSS: 0%CPEs: 2EXPL: 0

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Edge (Chromium-based) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36022 https://security.gentoo.org/glsa/202402-05 •

CVSS: 7.3EPSS: 0%CPEs: 2EXPL: 0

Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Vulnerabilidad de ejecución remota de código de Microsoft Edge (Chromium-based) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36034 https://security.gentoo.org/glsa/202402-05 • CWE-416: Use After Free •

CVSS: 5.5EPSS: 0%CPEs: 1EXPL: 0

Adobe Acrobat for Edge version 118.0.2088.46 (and earlier) is affected by a Use After Free vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Adobe Acrobat para Edge versión 118.0.2088.46 (y anteriores) se ve afectado por una vulnerabilidad use-after-free. Un atacante no autenticado podría aprovechar esta vulnerabilidad para lograr una denegación de servicio de la aplicación en el contexto del usuario actual. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-44323 • CWE-416: Use After Free •

CVSS: 4.2EPSS: 0%CPEs: 1EXPL: 0

Microsoft Edge (Chromium-based) Spoofing Vulnerability Vulnerabilidad de Suplantación de Identidad en Microsoft Edge (basado en Chromium) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36559 https://security.gentoo.org/glsa/202402-05 •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Vulnerabilidad de Elevación de Privilegios en Microsoft Edge (basado en Chromium) • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-36562 https://security.gentoo.org/glsa/202402-05 • CWE-416: Use After Free •