cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-49041,https://securityvulnerability.io/vulnerability/CVE-2024-49041,Spoofing Vulnerability Affects Microsoft Edge (Chromium-based),"A spoofing vulnerability has been identified in the Microsoft Edge browser utilizing the Chromium engine. This vulnerability can allow attackers to deceive users into believing they are interacting with trusted webpages, leading to potential exposure of sensitive information. Users may fall victim to phishing attempts or malicious activities that exploit this security flaw. Timely updates and mitigation steps are essential to protect against potential attacks stemming from this vulnerability.",Microsoft,Microsoft Edge (chromium-based),4.3,MEDIUM,0.0004600000102072954,false,false,false,false,,false,false,2024-12-06T01:09:11.856Z,0 CVE-2024-49054,https://securityvulnerability.io/vulnerability/CVE-2024-49054,Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft,Microsoft Edge (chromium-based),4.3,MEDIUM,0.0004299999854993075,false,false,false,false,,false,false,2024-11-22T15:15:00.000Z,0 CVE-2024-49025,https://securityvulnerability.io/vulnerability/CVE-2024-49025,Microsoft Edge Information Disclosure Vulnerability,Microsoft Edge (Chromium-based) Information Disclosure Vulnerability,Microsoft,Microsoft Edge (chromium-based),5.4,MEDIUM,0.0004600000102072954,false,false,false,false,,false,false,2024-11-14T20:15:00.000Z,0 CVE-2024-43577,https://securityvulnerability.io/vulnerability/CVE-2024-43577,Microsoft Edge Chromium Vulnerability: Spoofing Attacks Affect Users,Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft,Microsoft Edge (chromium-based),4.3,MEDIUM,0.0004600000102072954,false,false,false,false,,false,false,2024-10-18T23:15:00.000Z,0 CVE-2024-49023,https://securityvulnerability.io/vulnerability/CVE-2024-49023,Remote Code Execution Vulnerability Affects Microsoft Edge (Chromium-based),Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft,Microsoft Edge (chromium-based),5.9,MEDIUM,0.001290000043809414,false,false,false,false,,false,false,2024-10-18T01:15:00.000Z,0 CVE-2024-43579,https://securityvulnerability.io/vulnerability/CVE-2024-43579,Remote Code Execution Vulnerability in Microsoft Edge (Chromium-based),"A remote code execution vulnerability exists in Microsoft Edge (Chromium-based) that could allow an attacker to execute arbitrary code on a victim's machine. Successful exploitation of this vulnerability would enable an attacker to bypass the security features of the browser, potentially gaining unauthorized access to sensitive data or executing malicious code without the user's consent. Users are advised to keep their browser updated to ensure protection against this type of threat, as it can severely compromise the integrity and security of the affected systems.",Microsoft,Microsoft Edge (chromium-based),7.6,HIGH,0.001500000013038516,false,false,false,false,,false,false,2024-10-17T22:40:40.168Z,0 CVE-2024-43596,https://securityvulnerability.io/vulnerability/CVE-2024-43596,Remote Code Execution Vulnerability in Microsoft Edge (Chromium-based),Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft,Microsoft Edge (chromium-based),6.5,MEDIUM,0.001500000013038516,false,false,false,false,,false,false,2024-10-17T22:40:39.577Z,0 CVE-2024-43578,https://securityvulnerability.io/vulnerability/CVE-2024-43578,Remote Code Execution Vulnerability Affects Microsoft Edge (Chromium-based),"A security vulnerability has been identified in Microsoft Edge (Chromium-based) that allows remote code execution. This vulnerability could allow an attacker to execute arbitrary code on a target machine, potentially compromising the confidentiality, integrity, and availability of the system. It arises due to improper handling of objects in memory. Users are encouraged to apply the latest security updates to minimize risk and ensure their systems remain secure.",Microsoft,Microsoft Edge (chromium-based),7.6,HIGH,0.001500000013038516,false,false,false,false,,false,false,2024-10-17T22:40:38.971Z,0 CVE-2024-43587,https://securityvulnerability.io/vulnerability/CVE-2024-43587,Remote Code Execution Vulnerability Affects Microsoft Edge (Chromium-based),Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft,Microsoft Edge (chromium-based),5.9,MEDIUM,0.0015699999639764428,false,false,false,false,,false,false,2024-10-17T22:40:38.331Z,0 CVE-2024-43580,https://securityvulnerability.io/vulnerability/CVE-2024-43580,Microsoft Edge Spoofing Vulnerability,Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft,Microsoft Edge (chromium-based),5.4,MEDIUM,0.0006600000197067857,false,false,false,false,,false,false,2024-10-17T22:39:56.738Z,0 CVE-2024-43595,https://securityvulnerability.io/vulnerability/CVE-2024-43595,Remote Code Execution Vulnerability Affects Microsoft Edge,Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft,Microsoft Edge (chromium-based),6.5,MEDIUM,0.001500000013038516,false,false,false,false,,false,false,2024-10-17T22:39:56.133Z,0 CVE-2024-43566,https://securityvulnerability.io/vulnerability/CVE-2024-43566,Remote Code Execution Vulnerability in Microsoft Edge (Chromium-based),"A vulnerability has been identified in Microsoft Edge, specifically in its Chromium-based browser, allowing for remote code execution. This flaw could enable an attacker to execute arbitrary code on the affected system through crafted web content. Users are advised to apply the recommended updates to mitigate potential exploitation. Stay informed of Microsoft security updates and ensure your version of Edge is up to date to protect against this and other vulnerabilities.",Microsoft,Microsoft Edge (chromium-based),7.5,HIGH,0.001550000044517219,false,false,false,false,,false,false,2024-10-17T22:39:55.617Z,0 CVE-2024-43489,https://securityvulnerability.io/vulnerability/CVE-2024-43489,Remote Code Execution Vulnerability Affects Microsoft Edge (Chromium-based),"A remote code execution vulnerability has been identified in Microsoft Edge (Chromium-based), allowing attackers to execute arbitrary code on affected systems. This flaw arises from improper handling of certain inputs, potentially giving complete control over the affected device. Users are urged to apply security updates released by Microsoft to mitigate risks associated with this vulnerability.",Microsoft,Microsoft Edge (chromium-based),8.8,HIGH,0.0009299999801442027,false,false,false,false,,false,false,2024-09-19T20:43:32.854Z,0 CVE-2024-43496,https://securityvulnerability.io/vulnerability/CVE-2024-43496,Remote Code Execution Vulnerability Affects Microsoft Edge (Chromium-based),"A remote code execution vulnerability exists in Microsoft Edge (Chromium-based) due to improper handling of objects. An attacker who successfully exploits this vulnerability can execute arbitrary code on the user's system. This could allow for the installation of programs, viewing, changing, or deleting data, and creating new accounts with full user rights. To mitigate potential risks, users should ensure that they are running the latest version of Microsoft Edge and promptly apply any security updates provided by the vendor.",Microsoft,Microsoft Edge (chromium-based),8.8,HIGH,0.0015699999639764428,false,false,false,false,,false,false,2024-09-19T20:43:32.343Z,0 CVE-2024-38221,https://securityvulnerability.io/vulnerability/CVE-2024-38221,Microsoft Edge Chromium-based Browser Spoofing Vulnerability,Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft,Microsoft Edge (chromium-based),4.3,MEDIUM,0.0006600000197067857,false,false,false,false,,false,false,2024-09-19T20:43:04.384Z,0 CVE-2024-38222,https://securityvulnerability.io/vulnerability/CVE-2024-38222,Chromium-based Edge Suffers Information Disclosure Vulnerability,Microsoft Edge (Chromium-based) Information Disclosure Vulnerability,Microsoft,Microsoft Edge (chromium-based),6.5,MEDIUM,0.0013000000035390258,false,false,false,false,,false,false,2024-09-12T03:06:49.312Z,0 CVE-2024-38207,https://securityvulnerability.io/vulnerability/CVE-2024-38207,Memory Corruption Vulnerability Affects Microsoft Edge,Microsoft Edge (HTML-based) Memory Corruption Vulnerability,Microsoft,Microsoft Edge (chromium-based),6.3,MEDIUM,0.000859999970998615,false,false,false,false,,false,false,2024-08-23T23:15:00.000Z,0 CVE-2024-38210,https://securityvulnerability.io/vulnerability/CVE-2024-38210,Microsoft Edge Chromium-based Remote Code Execution Vulnerability,A remote code execution vulnerability exists in Microsoft Edge (Chromium-based) that allows an attacker to execute arbitrary code on a user's system. This may occur when Edge improperly handles objects in memory. Successful exploitation of this vulnerability enables attackers to install malicious software or gain unauthorized access to sensitive data. Users are advised to apply the necessary patches and updates to mitigate potential risks associated with this vulnerability. Further details can be found in the official vendor advisory.,Microsoft,Microsoft Edge (chromium-based),7.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-08-22T23:04:49.218Z,0 CVE-2024-38209,https://securityvulnerability.io/vulnerability/CVE-2024-38209,Remote Code Execution Vulnerability in Microsoft Edge (Chromium-based),"A remote code execution vulnerability exists in Microsoft Edge (Chromium-based) that can allow an attacker to execute arbitrary code on the user's device. This vulnerability may be exploited through specially crafted web content, convincing users to visit a maliciously designed site. Proper mitigating measures should be implemented to avoid potential exploitation of this vulnerability. Users are urged to keep their browsers updated and follow security best practices to enhance their defense against such threats. For more details and guidance, refer to the official Microsoft advisory on the vulnerability.",Microsoft,Microsoft Edge (chromium-based),7.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-08-22T23:03:57.957Z,0 CVE-2024-43472,https://securityvulnerability.io/vulnerability/CVE-2024-43472,Elevation of Privilege Vulnerability Affects Microsoft Edge (Chromium-based),Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability,Microsoft,Microsoft Edge (chromium-based),5.8,MEDIUM,0.000910000002477318,false,false,false,false,,false,false,2024-08-16T20:15:00.000Z,0 CVE-2024-38219,https://securityvulnerability.io/vulnerability/CVE-2024-38219,Remote Code Execution Vulnerability Affects Microsoft Edge (Chromium-based),Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft,Microsoft Edge (chromium-based),6.5,MEDIUM,0.0022299999836832285,false,false,false,false,,false,false,2024-08-12T13:38:00.000Z,0 CVE-2024-38218,https://securityvulnerability.io/vulnerability/CVE-2024-38218,HTML-Based Memory Corruption Vulnerability Impacting Microsoft Edge,"A memory corruption vulnerability exists in Microsoft Edge, leading to potential security risks for users. This vulnerability can be exploited by attackers to execute arbitrary code, potentially allowing them to gain unauthorized access to sensitive data or take control of the affected system. Users and administrators are urged to apply the latest security updates to mitigate risks associated with this vulnerability and enhance their web security posture.",Microsoft,Microsoft Edge (chromium-based),8.4,HIGH,0.0005300000193528831,false,false,false,false,,false,false,2024-08-12T13:38:00.000Z,0 CVE-2024-38103,https://securityvulnerability.io/vulnerability/CVE-2024-38103,Microsoft Edge Chromium Vulnerability: Information Disclosure Risk,Microsoft Edge (Chromium-based) Information Disclosure Vulnerability,Microsoft,Microsoft Edge (chromium-based),5.9,MEDIUM,0.001180000021122396,false,false,false,false,,false,false,2024-07-25T22:15:00.000Z,0 CVE-2024-38156,https://securityvulnerability.io/vulnerability/CVE-2024-38156,Spoofing Vulnerability Discovered in Microsoft Edge (Chromium-based),Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft,Microsoft Edge (chromium-based),6.1,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-07-19T02:15:00.000Z,0 CVE-2024-38093,https://securityvulnerability.io/vulnerability/CVE-2024-38093,Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft,Microsoft Edge (chromium-based),4.3,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-06-20T20:15:00.000Z,0