
CVE-2013-3153 – Microsoft Internet Explorer RemoveSplice Use-After-Free Remote Code Execution Vulnerabliity
https://notcve.org/view.php?id=CVE-2013-3153
10 Jul 2013 — Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3148. Microsoft Internet Explorer 6 hasta 10 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web malicioso, también conocido como "Internet Explorer Memory Corrupt... • https://www.exploit-db.com/exploits/28187 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2013-3162 – Microsoft Internet Explorer - CAnchorElement Use-After-Free (MS13-055)
https://notcve.org/view.php?id=CVE-2013-3162
10 Jul 2013 — Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3115. Microsoft Internet Explorer 7 hasta 10 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web malicioso, también conocido como "Internet Explorer Memory Corrupt... • https://www.exploit-db.com/exploits/28187 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVE-2013-3166 – Microsoft Internet Explorer - CAnchorElement Use-After-Free (MS13-055)
https://notcve.org/view.php?id=CVE-2013-3166
10 Jul 2013 — Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to inject arbitrary web script or HTML via vectors involving incorrect auto-selection of the Shift JIS encoding, leading to cross-domain scrolling events, aka "Shift JIS Character Encoding Vulnerability," a different vulnerability than CVE-2013-0015. Vulnerabilidad Cross-site scripting (XSS) en Microsoft Internet Explorer v6 hasta v10 permite a atacantes remotos inyectar secuencias de comandos web o ... • https://www.exploit-db.com/exploits/28187 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2013-3112 – Microsoft Internet Explorer CMarkup Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2013-3112
12 Jun 2013 — Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3113, CVE-2013-3121, CVE-2013-3139, and CVE-2013-3142. Microsoft Internet Explorer 6 hasta 10 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web especialmente dis... • http://www.us-cert.gov/ncas/alerts/TA13-168A • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3113
https://notcve.org/view.php?id=CVE-2013-3113
12 Jun 2013 — Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3121, CVE-2013-3139, and CVE-2013-3142. Microsoft Internet Explorer 6 hasta 10 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web especialmente dis... • http://www.us-cert.gov/ncas/alerts/TA13-168A • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3116
https://notcve.org/view.php?id=CVE-2013-3116
12 Jun 2013 — Microsoft Internet Explorer 7 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 7 hasta 9 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web especialmente diseñado, también conocido como "Vulnerabilidad de corrupción de memoria en Internet Explorer". • http://www.us-cert.gov/ncas/alerts/TA13-168A • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3121 – Microsoft Internet Explorer runtimeStyle Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2013-3121
12 Jun 2013 — Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3113, CVE-2013-3139, and CVE-2013-3142. Microsoft Internet Explorer 6 hasta 10 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web especialmente dis... • http://www.us-cert.gov/ncas/alerts/TA13-168A • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3139
https://notcve.org/view.php?id=CVE-2013-3139
12 Jun 2013 — Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3113, CVE-2013-3121, and CVE-2013-3142. Microsoft Internet Explorer 6 hasta 10, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web malicioso, tambi... • http://www.us-cert.gov/ncas/alerts/TA13-168A • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-3142 – Microsoft Internet Explorer CEventObj Use-After-Free Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2013-3142
12 Jun 2013 — Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3113, CVE-2013-3121, and CVE-2013-3139. Microsoft Internet Explorer 6 hasta 10, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web malicioso, tambi... • http://www.us-cert.gov/ncas/alerts/TA13-168A • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVE-2013-1297
https://notcve.org/view.php?id=CVE-2013-1297
15 May 2013 — Microsoft Internet Explorer 6 through 8 does not properly restrict data access by VBScript, which allows remote attackers to perform cross-domain reading of JSON files via a crafted web site, aka "JSON Array Information Disclosure Vulnerability." Microsoft Internet Explorer v6 hasta v8 no retringe correctamente el acceso de datos por VBScript, lo que permite a atacantes remotos llevar a cabo lectura de dominios cruzados ("cross-domain") de ficheros JSON mediante un sitio web especialmente diseñado, también ... • http://www.us-cert.gov/ncas/alerts/TA13-134A • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •