CVE-2017-0094 – Microsoft Windows JavaScript Proxy Setter Type Confusion Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2017-0094
A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. • http://www.securityfocus.com/bid/96682 http://www.securitytracker.com/id/1038006 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0094 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-0135
https://notcve.org/view.php?id=CVE-2017-0135
Microsoft Edge allows remote attackers to bypass the Same Origin Policy for HTML elements in other browser windows, aka "Microsoft Edge Security Feature Bypass Vulnerability." This vulnerability is different from those described in CVE-2017-0066 and CVE-2017-0140. Microsoft Edge permite a atacantes remotos eludir la Same Origin Policy para elementos HTML en otros navegadores de windows, vulnerabilidad también conocida como "Microsoft Edge Security Feature Bypass Vulnerability". Esta vulnerabilidad es distinta de aquellas descritas en CVE-2017-0066 y CVE-2017-0140. • http://www.securityfocus.com/bid/96656 http://www.securitytracker.com/id/1038006 https://medium.com/bugbountywriteup/bypass-csp-by-abusing-xss-filter-in-edge-43e9106a9754 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0135 https://www.freebuf.com/articles/web/164871.html •
CVE-2017-0068
https://notcve.org/view.php?id=CVE-2017-0068
Browsers in Microsoft Edge allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Microsoft Edge Information Disclosure Vulnerability." This vulnerability is different from those described in CVE-2017-0009, CVE-2017-0011, CVE-2017-0017, and CVE-2017-0065. Navegadores en Microsoft Edge permiten a atacantes remotos obtener información sensible de la memoria de proceso a través de un sitio web manipulado, vulnerabilidad también conocida como "Microsoft Edge Information Disclosure Vulnerability". Esta vulnerabilidad es distinta de aquellas descritas en CVE-2017-0009, CVE-2017-0011, CVE-2017-0017 y CVE-2017-0065. • http://www.securityfocus.com/bid/96649 http://www.securitytracker.com/id/1038006 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0068 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •
CVE-2017-0136
https://notcve.org/view.php?id=CVE-2017-0136
A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. • http://www.securityfocus.com/bid/96688 http://www.securitytracker.com/id/1038006 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0136 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •
CVE-2017-0137
https://notcve.org/view.php?id=CVE-2017-0137
A remote code execution vulnerability exists in the way affected Microsoft scripting engines render when handling objects in memory in Microsoft browsers. These vulnerabilities could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. • http://www.securityfocus.com/bid/96689 http://www.securitytracker.com/id/1038006 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0137 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •