Page 12 of 1318 results (0.004 seconds)

CVSS: 7.6EPSS: 2%CPEs: 18EXPL: 0

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0667, CVE-2019-0772. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que el motor VBScript maneja los objetos en la memoria, también se conoce como "Windows VBScript Engine Remote Code Execution Vulnerability". Este ID de CVE es diferente de los CVE-2019-0665, CVE-2019-0667, CVE-2019-0772. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0666 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 14%CPEs: 18EXPL: 1

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0666, CVE-2019-0772. Existe una vulnerabilidad de ejecución de código remota en la manera en que el motor VBScript maneja los objetos en la memoria, también se conoce como "Windows VBScript Engine Remote Code Execution Vulnerability". Este ID de CVE es diferente de los CVE-2019-0665, CVE-2019-0666, CVE-2019-0772. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft VBScript. • https://www.exploit-db.com/exploits/46568 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0667 • CWE-787: Out-of-bounds Write •

CVSS: 6.5EPSS: 13%CPEs: 28EXPL: 0

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'. Una vulnerabilidad de divulgación de información existe cuando el motor de scripting no maneja adecuadamente los objetos en memoria en Microsoft Edge, también conocido como 'Scripting Engine Information Disclosure Vulnerability'. This vulnerability allows remote attackers to disclose sensitive information on vulnerable installations of Microsoft Chakra. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the implementation of the lastIndexOf method in JavaScript. By performing actions in JavaScript, an attacker can trigger an integer underflow before reading memory. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0746 •

CVSS: 4.3EPSS: 0%CPEs: 26EXPL: 0

A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka 'Microsoft Browser Spoofing Vulnerability'. Existe una vulnerabilidad de suplantación cuando los navegadores de Microsoft gestionan de manera incorrecta redireccionamientos específicos. Esto también se conoce como "Microsoft Browser Spoofing Vulnerability". • http://www.securityfocus.com/bid/106881 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0654 •

CVSS: 9.3EPSS: 97%CPEs: 25EXPL: 1

A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10, Office 365 ProPlus. Existe una vulnerabilidad de ejecución remota de código debido a la forma en la que el motor MSHTML valida indebidamente las entradas. Esto también se conoce como "MSHTML Engine Remote Code Execution Vulnerability". Esto afecta a Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Internet Explorer 10 y Office 365 ProPlus. • https://www.exploit-db.com/exploits/46536 http://www.securityfocus.com/bid/106402 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-0541 • CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •