cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-29049,https://securityvulnerability.io/vulnerability/CVE-2024-29049,Webview2 Spoofing Vulnerability Affects Microsoft Edge (Chromium-based),Microsoft Edge (Chromium-based) Webview2 Spoofing Vulnerability,Microsoft,"Microsoft Edge (chromium-based) Extended Stable,Microsoft Edge (chromium-based)",4.7,MEDIUM,0.0008399999933317304,false,false,false,false,,false,false,2024-04-04T22:15:00.000Z,0 CVE-2024-29981,https://securityvulnerability.io/vulnerability/CVE-2024-29981,Spoofing Vulnerability Affects Microsoft Edge (Chromium-based),Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",4.3,MEDIUM,0.00046999999904073775,false,false,false,false,,false,false,2024-04-04T22:15:00.000Z,0 CVE-2024-26163,https://securityvulnerability.io/vulnerability/CVE-2024-26163,Security Feature Bypass Vulnerability Affects Microsoft Edge (Chromium-based),Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",4.7,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-03-14T22:13:02.444Z,0 CVE-2024-21387,https://securityvulnerability.io/vulnerability/CVE-2024-21387,Microsoft Edge for Android Spoofing Vulnerability,Microsoft Edge for Android Spoofing Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",5.3,MEDIUM,0.0004799999878741801,false,false,false,false,,false,false,2024-01-26T00:29:32.072Z,0 CVE-2024-21337,https://securityvulnerability.io/vulnerability/CVE-2024-21337,Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability,Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",5.2,MEDIUM,0.0005300000193528831,false,false,false,false,,false,false,2024-01-11T21:27:10.409Z,0 CVE-2023-36026,https://securityvulnerability.io/vulnerability/CVE-2023-36026,Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft Edge (Chromium-based) Spoofing Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",4.3,MEDIUM,0.0008800000068731606,false,false,false,false,,false,false,2023-11-16T20:15:00.000Z,0 CVE-2023-36008,https://securityvulnerability.io/vulnerability/CVE-2023-36008,Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",6.6,MEDIUM,0.0027699999045580626,false,false,false,false,,false,false,2023-11-16T20:15:00.000Z,0 CVE-2023-36027,https://securityvulnerability.io/vulnerability/CVE-2023-36027,Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability,Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",7.1,HIGH,0.0010499999625608325,false,false,false,false,,false,false,2023-11-10T20:15:00.000Z,0 CVE-2023-36024,https://securityvulnerability.io/vulnerability/CVE-2023-36024,Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability,Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",7.1,HIGH,0.000910000002477318,false,false,false,false,,false,false,2023-11-10T00:15:00.000Z,0 CVE-2023-36022,https://securityvulnerability.io/vulnerability/CVE-2023-36022,Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",6.6,MEDIUM,0.0017300000181421638,false,true,false,false,,false,false,2023-11-03T01:15:00.000Z,0 CVE-2023-36034,https://securityvulnerability.io/vulnerability/CVE-2023-36034,Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",7.3,HIGH,0.0015200000489130616,false,false,false,false,,false,false,2023-11-03T01:15:00.000Z,0 CVE-2023-28261,https://securityvulnerability.io/vulnerability/CVE-2023-28261,Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability,Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability,Microsoft,"Microsoft Edge (chromium-based) Extended Stable,Microsoft Edge (chromium-based)",5.7,MEDIUM,0.0006000000284984708,false,false,false,false,,false,false,2023-04-27T19:15:00.000Z,0 CVE-2023-28286,https://securityvulnerability.io/vulnerability/CVE-2023-28286,Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability,Microsoft Edge (Chromium-based) Security Feature Bypass Vulnerability,Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",6.1,MEDIUM,0.0006000000284984708,false,false,false,false,,false,false,2023-04-27T19:15:00.000Z,0 CVE-2023-21775,https://securityvulnerability.io/vulnerability/CVE-2023-21775,Microsoft Edge (Chromium-based) Remote Code Execution Vulnerability,"A remote code execution vulnerability exists in Microsoft Edge (Chromium-based) that could allow an attacker to execute arbitrary code on the target system. This is possible because the vulnerability affects the way the browser handles certain requests. If successfully exploited, attackers could potentially gain unauthorized access to sensitive information or escalate privileges. It is critical for users to apply the latest software updates to mitigate risks associated with this vulnerability.",Microsoft,"Microsoft Edge (chromium-based),Microsoft Edge (chromium-based) Extended Stable",8.3,HIGH,0.00343000004068017,false,false,false,false,,false,false,2023-01-24T00:15:00.000Z,0 CVE-2023-21796,https://securityvulnerability.io/vulnerability/CVE-2023-21796,Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability,"An elevation of privilege vulnerability in Microsoft Edge (Chromium-based) allows attackers to execute arbitrary code with elevated permissions. This occurs due to improper handling of objects in memory. Successful exploitation could let an attacker install programs, view, change, or delete data, and create new accounts with full user rights on the affected system. Users are encouraged to keep their systems updated with the latest security patches from Microsoft to mitigate potential risks.",Microsoft,Microsoft Edge (chromium-based) Extended Stable,8.3,HIGH,0.0006000000284984708,false,false,false,false,,false,false,2023-01-24T00:15:00.000Z,0