Page 19 of 219 results (0.007 seconds)

CVSS: 9.3EPSS: 96%CPEs: 13EXPL: 2

Integer overflow in the Vector Markup Language (VML) implementation (vgx.dll) in Microsoft Internet Explorer 5.01, 6, and 7 on Windows 2000 SP4, XP SP2, Server 2003, and Server 2003 SP1 allows remote attackers to execute arbitrary code via a crafted web page that contains unspecified integer properties that cause insufficient memory allocation and trigger a buffer overflow, aka the "VML Buffer Overrun Vulnerability." Debordamiento de Entero en la implementación (vgx.dll) del Lenguaje de Marcas de Vectores (VML) en Microsoft Internet Explorer 5.01, 6, y 7 en Windows 2000 SP4, XP SP2, Server 2003, y Server 2003 SP1 permite a atacantes remotos ejecutar código de su elección mediante una página web manipulada que contiene propiedades no especificadas tipo entero que provocan insufiencte reserva de memoria y dispara un desbordamiento de búfer, también conocido como la "Vulnerabilidad de desbordamiento de búfer VML". • https://www.exploit-db.com/exploits/3148 https://www.exploit-db.com/exploits/3137 http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=462 http://secunia.com/advisories/23677 http://securitytracker.com/id?1017489 http://support.avaya.com/elmodocs2/security/ASA-2007-009.htm http://support.microsoft.com/?kbid=929969 http://www.kb.cert.org/vuls/id/122084 http://www.osvdb.org/31250 http://www.securityfocus.com/archive/1/457053/100/0/threaded http://w •

CVSS: 9.3EPSS: 80%CPEs: 1EXPL: 0

Unspecified vulnerability in Microsoft Internet Explorer 6 allows remote attackers to execute arbitrary code via certain DHTML script functions, such as normalize, and "incorrectly created elements" that trigger memory corruption, aka "DHTML Script Function Memory Corruption Vulnerability." Vulnerabilidad sin especificar en el Microsoft Internet Explorer 6 permite a atacantes remotos ejecutar código de su elección a través de determinadas funciones DHTML , como la "normalize", y "elementos creados incorrectamente" que disparan una corrupción de memoria, también conocido como "Vulnerabilidad de corrupción de memoria mediante una función DHTML". This vulnerability allows attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page. The specific vulnerability exists due to improper handling of the normalize() function. When called in certain circumstances user controllable memory can be used to execute arbitrary code. • http://secunia.com/advisories/23288 http://securitytracker.com/id?1017373 http://www.kb.cert.org/vuls/id/347448 http://www.osvdb.org/30814 http://www.securityfocus.com/archive/1/454210/100/0/threaded http://www.securityfocus.com/archive/1/454969/100/200/threaded http://www.securityfocus.com/bid/21546 http://www.symantec.com/security_response/writeup.jsp?docid=2006-121212-1201-99 http://www.us-cert.gov/cas/techalerts/TA06-346A.html http://www.vupen.com/english/ •

CVSS: 5.0EPSS: 12%CPEs: 2EXPL: 3

Microsoft Internet Explorer 6.0 SP1 and earlier allows remote attackers to cause a denial of service (crash) via an invalid src attribute value ("?") in an HTML frame tag that is in a frameset tag with a large rows attribute. NOTE: The provenance of this information is unknown; the details are obtained solely from third party information. Microsoft Internet Explorer 6.0 SP1 y anteriores permiten a atacantes remotos provocar una denegación de servicio (caída) mediante un valor del atributo src inválido ("?") en una etiqueta frame de HTML que se encuentra dentro de una etiqueta frameset con un atriburo rows grande. • https://www.exploit-db.com/exploits/29229 http://downloads.securityfocus.com/vulnerabilities/exploits/21447.html http://www.osvdb.org/31325 http://www.securityfocus.com/bid/21447 •

CVSS: 5.0EPSS: 17%CPEs: 12EXPL: 3

wininet.dll in Microsoft Internet Explorer 6.0 SP2 and earlier allows remote attackers to cause a denial of service (unhandled exception and crash) via a long Content-Type header, which triggers a stack overflow. wininet.dll en Microsoft Internet Explorer 6.0 SP2 y anteriores permite a atacantes remotos provocar una denegación de servicio (excepción no manejada y caída) mediante una cabecera Content-Type larga, lo cual dispara un desbordamiento de pila. • https://www.exploit-db.com/exploits/2039 http://archives.neohapsis.com/archives/bugtraq/2006-07/0379.html http://securityreason.com/securityalert/1683 http://www.osvdb.org/29129 http://www.securityfocus.com/bid/19092 http://www.vupen.com/english/advisories/2006/2917 https://exchange.xforce.ibmcloud.com/vulnerabilities/27900 •

CVSS: 9.3EPSS: 23%CPEs: 13EXPL: 5

Stack-based buffer overflow in the Vector Graphics Rendering engine (vgx.dll), as used in Microsoft Outlook and Internet Explorer 6.0 on Windows XP SP2, and possibly other versions, allows remote attackers to execute arbitrary code via a Vector Markup Language (VML) file with a long fill parameter within a rect tag. Desbordamiento de búfer basado en el motor Vector Graphics Rendering (vgx.dll), tal y como se usa en Microsoft Outlook e Internet Explorer 6.0 en Windows XP SP2 y posiblemente otras versiones permite a atacantes remotos ejecutar código de su elección mediante un fichero Vector Markup Language (VML) con un parámetro "fill" largo dentro de una etiqueta "rect". • https://www.exploit-db.com/exploits/2425 https://www.exploit-db.com/exploits/16597 https://www.exploit-db.com/exploits/2426 http://blogs.securiteam.com/index.php/archives/624 http://secunia.com/advisories/21989 http://securitytracker.com/id?1016879 http://sunbeltblog.blogspot.com/2006/09/seen-in-wild-zero-day-exploit-being.html http://support.microsoft.com/kb/925486 http://www.kb.cert.org/vuls/id/416092 http://www.microsoft.com/technet/security/advisory/925568.mspx ht • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •