Page 9 of 151 results (0.013 seconds)

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

29 Jun 2022 — Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Una Vulnerabilidad de Elevación de Privilegios en Microsoft Edge (basado en Chromium). Este ID de CVE es diferente de CVE-2022-30192, CVE-2022-33638 Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-33639 •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

15 Jun 2022 — Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability Una Vulnerabilidad de Ejecución de Código Remota en Microsoft Edge (basado en Chromium) Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-22021 •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

01 Jun 2022 — Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Una vulnerabilidad de elevación de privilegios en Microsoft Edge (basado en Chromium). Este ID de CVE es diferente de CVE-2022-30127 Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30128 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

01 Jun 2022 — Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Microsoft Edge (basado en Chromium). Este ID de CVE es diferente de CVE-2022-30128 Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-30127 • CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

01 Jun 2022 — Microsoft Edge (Chromium-based) Spoofing Vulnerability Una vulnerabilidad de Suplantación de Identidad en Microsoft Edge (basado en Chromium) Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2022-26905 •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

05 Apr 2022 — Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Microsoft Edge (Chromium-based). Este ID de CVE es diferente de CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909 Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26912 •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

05 Apr 2022 — Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Microsoft Edge (Chromium-based). Este ID de CVE es diferente de CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26912 Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26909 •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

05 Apr 2022 — Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Microsoft Edge (Chromium-based). Este ID de CVE es diferente de CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26909, CVE-2022-26912 Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26908 •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

05 Apr 2022 — Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Microsoft Edge (Chromium-based). Este ID de CVE es diferente de CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912 Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26900 •

CVSS: 8.3EPSS: 0%CPEs: 1EXPL: 0

05 Apr 2022 — Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability Una vulnerabilidad de Elevación de Privilegios en Microsoft Edge (Chromium-based). Este ID de CVE es diferente de CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912 Multiple vulnerabilities have been found in Chromium and its derivatives, the worst of which could result in remote code execution. Versions less than 5.15.5_p20220618>= are affected. • https://msrc.microsoft.com/update-guide/vulnerability/CVE-2022-26895 •