Page 10 of 258 results (0.008 seconds)

CVSS: 9.3EPSS: 15%CPEs: 28EXPL: 0

Stack-based buffer overflow in Microsoft Internet Explorer 5.01 SP4, 6 SP1 on Windows 2000, and 6 on Windows XP and Server 2003 does not properly handle extraneous data associated with an object embedded in a web page, which allows remote attackers to execute arbitrary code via crafted HTML tags that trigger memory corruption, aka "HTML Rendering Memory Corruption Vulnerability." El desbordamiento del búfer en región stack de la memoria en Microsoft Internet Explorer versiones 5.01 SP4, 6 SP1 en Windows 2000 y 6 en Windows XP y Server 2003, no maneja apropiadamente los datos extraños asociados con un objeto incrustado en una página web, lo que permite a los atacantes remotos ejecutar código arbitrario por medio de etiquetas HTML creadas que desencadenan daños en la memoria, también se conoce como "HTML Rendering Memory Corruption Vulnerability". • http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=761 http://www.securitytracker.com/id?1021371 http://www.us-cert.gov/cas/techalerts/TA08-344A.html http://www.vupen.com/english/advisories/2008/3385 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-073 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5829 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 96%CPEs: 28EXPL: 0

Microsoft Internet Explorer 7 sometimes attempts to access uninitialized memory locations, which allows remote attackers to execute arbitrary code via a crafted HTML document that triggers memory corruption, related to a WebDAV request for a file with a long name, aka "HTML Objects Memory Corruption Vulnerability." Microsoft Internet Explorer versión 7 algunas veces intenta acceder a las ubicaciones de memoria no inicializadas, lo que permite a los atacantes remotos ejecutar código arbitrario por medio de un documento HTML creado que desencadena la corrupción de la memoria, relacionada con una petición WebDAV para un archivo con un nombre largo, también se conoce como “HTML Objects Memory Corruption Vulnerability" This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer 7 on the Microsoft Vista operating system. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific flaw exists during a WebDAV fetch of a document from a path containing a large number of characters. Mishandling of cached content results in a heap corruption which can be leveraged to execute arbitrary code under the context of the current instance of Internet Explorer. • http://www.securityfocus.com/archive/1/499065/100/0/threaded http://www.securitytracker.com/id?1021371 http://www.us-cert.gov/cas/techalerts/TA08-344A.html http://www.vupen.com/english/advisories/2008/3385 http://www.zerodayinitiative.com/advisories/ZDI-08-087 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-073 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5706 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 94%CPEs: 28EXPL: 0

Microsoft Internet Explorer 6 and 7 does not properly determine the domain or security zone of origin of web script, which allows remote attackers to bypass the intended cross-domain security policy, and execute arbitrary code or obtain sensitive information, via a crafted HTML document, aka "HTML Element Cross-Domain Vulnerability." Microsoft Internet Explorer 6 y 7 no determina correctamente el dominio o zona de seguridad original de un script, lo que permite a un atacante remoto eludir la política de seguridad establecida para los dominios cruzados, y ejecutar código de su elección u obtener información privilegiada a través de un documento HTML preparado para ello, también conocido como "HTML Element Cross-Domain Vulnerability" (vulnerabilidad de elemento cruzado en HTML). • http://marc.info/?l=bugtraq&m=122479227205998&w=2 http://www.securityfocus.com/bid/31615 http://www.securityfocus.com/bid/31654 http://www.securitytracker.com/id?1021047 http://www.us-cert.gov/cas/techalerts/TA08-288A.html http://www.vupen.com/english/advisories/2008/2809 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-058 https://exchange.xforce.ibmcloud.com/vulnerabilities/45558 https://exchange.xforce.ibmcloud.com/vulnerabilities/45565 https://oval& • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 95%CPEs: 29EXPL: 0

Microsoft Internet Explorer 6 and 7 does not properly determine the domain or security zone of origin of web script, which allows remote attackers to bypass the intended cross-domain security policy, and execute arbitrary code or obtain sensitive information, via a crafted HTML document, aka "Event Handling Cross-Domain Vulnerability." Microsoft Internet Explorer v6 y v7 no determina de forma adecuada el dominio o zona de seguridad del origen de la secuencia de comandos web, lo que permite a atacantes remotos saltar la política de seguridad de dominios cruzados implementada, y ejecutar código arbitrario u obtener información sensible mediante un documento HTML modificado, también conocido como "vulnerabilidad de dominios cruzados en el manejo de eventos". • http://marc.info/?l=bugtraq&m=122479227205998&w=2 http://www.securityfocus.com/bid/31616 http://www.securitytracker.com/id?1021047 http://www.us-cert.gov/cas/techalerts/TA08-288A.html http://www.vupen.com/english/advisories/2008/2809 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-058 https://exchange.xforce.ibmcloud.com/vulnerabilities/45562 https://exchange.xforce.ibmcloud.com/vulnerabilities/45565 https://oval.cisecurity.org/repository/search/definition/ova • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 4.3EPSS: 23%CPEs: 28EXPL: 0

Microsoft Internet Explorer 6 and 7 does not properly determine the domain or security zone of origin of web script, which allows remote attackers to bypass the intended cross-domain security policy and obtain sensitive information via a crafted HTML document, aka "Cross-Domain Information Disclosure Vulnerability." Microsoft Internet Explorer 6 y 7 no determina apropiadamente el dominio o zona de seguridad de origen de una secuencia de comandos (script) web, lo cual permite a atacantes remotos evitar políticas de seguridad de dominios cruzados intencionadas y obtener información sensible a través de un documento HTML manipulado, también conocido como "Vulnerabilidad de Revelación de Información en Dominios Cruzados". • http://marc.info/?l=bugtraq&m=122479227205998&w=2 http://www.securitytracker.com/id?1021047 http://www.us-cert.gov/cas/techalerts/TA08-288A.html http://www.vupen.com/english/advisories/2008/2809 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-058 https://exchange.xforce.ibmcloud.com/vulnerabilities/45565 https://exchange.xforce.ibmcloud.com/vulnerabilities/45854 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A13299 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •