461 results (0.010 seconds)

CVSS: 9.3EPSS: 5%CPEs: 7EXPL: 0

The CAttrArray object implementation in Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and memory corruption) via a malformed Cascading Style Sheets (CSS) token sequence in conjunction with modifications to HTML elements, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6048 and CVE-2015-6049. La implementación de objeto CAttrArray en Microsoft Internet Explorer 7 hasta la versión 11 permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (confusión de tipo y corrupción de memoria) a través de una secuencia de tokens Cascading Style Sheets (CSS) mal formada en conjunción con modificaciones a elementos HTML, también conocida como "Internet Explorer Memory Corruption Vulnerability", una vulnerabilidad diferente a CVE-2015-6048 y CVE-2015-6049. • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-106 https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1218 •

CVSS: 7.6EPSS: 79%CPEs: 8EXPL: 0

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability." Los motores Microsoft (1) VBScript 5.7 y 5.8 y (2) JScript 5.7 y 5.8, como se utilizan en Internet Explorer 8 hasta la versión 11 y otros productos, permiten a atacantes remotos ejecutar código arbitrario a través de un sitio web manipulado, también conocido como "Scripting Engine Memory Corruption Vulnerability". • http://www.securitytracker.com/id/1034648 http://www.securitytracker.com/id/1034650 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-001 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-003 https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1215 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 79%CPEs: 5EXPL: 0

Microsoft Internet Explorer 7 through 11 and Microsoft Edge allow remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Microsoft Browser ASLR Bypass." Microsoft Internet Explorer 7 hasta la versión 11 y Microsoft Edge permite a atacantes remotos eludir el mecanismo de protección ASLR a través de un sitio web manipulado, también conocida como 'Microsoft Browser ASLR Bypass'. • http://www.securitytracker.com/id/1034315 http://www.securitytracker.com/id/1034316 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-125 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 43%CPEs: 4EXPL: 0

Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6151. Microsoft Internet Explorer 8 hasta la versión 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocida como 'Internet Explorer Memory Corruption Vulnerability', una vulnerabilidad diferente a CVE-2015-6151. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the usage of CTableRow objects. By manipulating a document's elements, an attacker can cause a CTableRow object in memory to be reused after it has been freed. • http://www.securitytracker.com/id/1034315 http://www.zerodayinitiative.com/advisories/ZDI-15-647 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 4.3EPSS: 18%CPEs: 4EXPL: 0

Microsoft Internet Explorer 8 through 11 mishandles HTML attributes in HTTP responses, which allows remote attackers to bypass a cross-site scripting (XSS) protection mechanism via unspecified vectors, aka "Internet Explorer XSS Filter Bypass Vulnerability." Microsoft Internet Explorer 8 hasta la versión 11 no maneja correctamente atributos HTML en respuestas HTTP, lo que permite a atacantes remotos eludir el mecanismo de protección XSS a través de vectores no especificados, también conocida como 'Internet Explorer XSS Filter Bypass Vulnerability'. • http://www.securitytracker.com/id/1034315 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-124 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •