Page 16 of 329 results (0.003 seconds)

CVSS: 9.3EPSS: 72%CPEs: 2EXPL: 0

Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1712. Microsoft Internet Explorer 8 y 9 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer,' una vulnerabilidad diferente a CVE-2015-1712. • http://www.securityfocus.com/bid/74507 http://www.securitytracker.com/id/1032282 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.0EPSS: 83%CPEs: 7EXPL: 0

VBScript.dll in the Microsoft VBScript 5.6 through 5.8 engine, as used in Internet Explorer 8 through 11 and other products, allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "VBScript ASLR Bypass." VBScript.dll en el motor Microsoft VBScript 5.6 hasta 5.8, utilizado en Internet Explorer 8 hasta 11 y otros productos, permite a atacantes remotos evadir el mecanismo de protección ASLR a través de un sitio web manipulado, también conocido como 'evasión de ASLR de VBScript.' This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Windows. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The vulnerability relates to how VBScript processes capturing groups in regular expressions. By performing a search using a regular expression that has an unusual form, an attacker can reveal data stored in the memory of the current process. • http://www.securityfocus.com/bid/74522 http://www.securitytracker.com/id/1032282 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-043 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-053 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 22%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1652. Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer Memory,' una vulnerabilidad diferente a CVE-2015-1652. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The vulnerability relates to how Internet Explorer processes the HTML meta elements. By manipulating a document's elements an attacker can force a CMetaElement object in memory to be reused after it has been freed. • http://www.securitytracker.com/id/1032108 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-032 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 62%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-1666. Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer,' una vulnerabilidad diferente a CVE-2015-1666. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of CDocument objects. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. • http://www.securityfocus.com/bid/73990 http://www.securitytracker.com/id/1032108 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-032 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 22%CPEs: 4EXPL: 0

Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 8 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer.' This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The vulnerability relates to how Internet Explorer processes CSS-generated quotes. By manipulating a document's elements an attacker can force a CQuotes object in memory to be reused after it has been freed. • http://www.securitytracker.com/id/1032108 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-032 • CWE-399: Resource Management Errors •