Security
Headlines
HeadlinesLatestCVEs

Tag

#microsoft

CVE-2022-1232: Chromium: CVE-2022-1232 Type Confusion in V8

**What is the version information for this release?** Microsoft Edge Version Date Released Based on Chromium Version 100.0.1185.36 4/7/2022 100.0.4896.60

Microsoft Security Response Center
#microsoft#Microsoft Edge (Chromium-based)#Security Vulnerability
Microsoft’s Response to CVE-2022-22965 Spring Framework

Summary Microsoft used the Spring Framework RCE, Early Announcement to inform analysis of the remote code execution vulnerability, CVE-2022-22965, disclosed on 31 Mar 2022. We have not to date noted any impact to the security of our enterprise services and have not experienced any degraded service availability due to this vulnerability. Threat analysis of the … Microsoft’s Response to CVE-2022-22965 Spring Framework Read More »

CVE-2022-26912

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

CVE-2022-26912

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909.

CVE-2022-26909

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

CVE-2022-26909

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26908, CVE-2022-26912.

CVE-2022-26908

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability

CVE-2022-26908

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26895, CVE-2022-26900, CVE-2022-26909, CVE-2022-26912.

CVE-2022-26895

Microsoft Edge (Chromium-based) Elevation of Privilege Vulnerability. This CVE ID is unique from CVE-2022-24475, CVE-2022-26891, CVE-2022-26894, CVE-2022-26900, CVE-2022-26908, CVE-2022-26909, CVE-2022-26912.