Page 16 of 366 results (0.005 seconds)

CVSS: 9.3EPSS: 84%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer'. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arguments passed to the RtfToForeign32 function. By manipulating a document's elements an attacker can access data outside the bounds of an allocated buffer. • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-080 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 90%CPEs: 9EXPL: 1

vbscript.dll in Microsoft VBScript 5.6 through 5.8, as used with Internet Explorer 6 through 11 and other products, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "VBScript Memory Corruption Vulnerability." vbscript.dll en Microsoft VBScript 5.6 hasta 5.8, utilizado con Internet Explorer 6 hasta 11 y otros productos, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'Vulnerabilidad de la corrupción de memoria de VBScript'. A specially crafted script can cause the VBScript engine to access data before initializing it. An attacker that is able to run such a script in any application that embeds the VBScript engine may be able to control execution flow and execute arbitrary code. This includes all versions of Microsoft Internet Explorer. • https://www.exploit-db.com/exploits/40721 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-080 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-084 https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1075 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 56%CPEs: 3EXPL: 0

Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 6 hasta 8 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer.' This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of of CInput elements. By manipulating a document's elements an attacker can force a type confusion error while processing an element's event handler. • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-080 • CWE-20: Improper Input Validation •

CVSS: 4.3EPSS: 22%CPEs: 5EXPL: 0

Microsoft Internet Explorer 7 through 11 allows remote attackers to obtain sensitive clipboard information via a crafted web site, aka "Internet Explorer Clipboard Information Disclosure Vulnerability." Microsoft Internet Explorer 7 hasta 11 permite a atacantes remotos obtener información sensible del portapapeles a través de un sitio web manipulado, también conocido como 'vulnerabilidad de divulgación de información del portapapeles de Internet Explorer.' • http://www.securityfocus.com/bid/70947 http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 22%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to read content from a different (1) domain or (2) zone via a crafted web site, aka "Internet Explorer Cross-domain Information Disclosure Vulnerability." Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos leer el contenido de (1) un dominio o (2) una zona diferentes a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la divulgación de información de dominios cruzados de Microsoft Internet Explorer.' • http://www.securityfocus.com/bid/70941 http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •