Page 2 of 13 results (0.003 seconds)

CVSS: 9.3EPSS: 1%CPEs: 1EXPL: 0

Microsoft Silverlight 5 before 5.1.40416.00 allows remote attackers to bypass intended integrity-level restrictions via a crafted Silverlight application, aka "Microsoft Silverlight Out of Browser Application Vulnerability." Microsoft Silverlight 5 anterior a 5.1.40416.00 permite a atacantes remotos evadir restricciones de niveles de integridad a través de una aplicación Silverlight manipulada, también conocido como 'vulnerabilidad de la aplicación de fuera del navegador de Microsoft Silverlight.' • http://www.securitytracker.com/id/1032298 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2015/ms15-049 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.1EPSS: 0%CPEs: 8EXPL: 0

Microsoft Silverlight 5 before 5.1.30214.0 and Silverlight 5 Developer Runtime before 5.1.30214.0 allow attackers to bypass the DEP and ASLR protection mechanisms via unspecified vectors, aka "Silverlight DEP/ASLR Bypass Vulnerability." Microsoft Silverlight 5 anterior a 5.1.30214.0 y Silverlight 5 Developer Runtime anterior a 5.1.30214.0 permiten a atacantes evadir los mecanismos de protección DEP y ASLR a través de vectores no especificados, también conocido como "Vulnerabilidad de Evasión en Silverlight DEP/ASLR." • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-014 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 5.5EPSS: 10%CPEs: 1EXPL: 1

Microsoft Silverlight 5 before 5.1.20913.0 does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application, aka "Silverlight Vulnerability." Microsoft Silverlight 5 anterior a la versión 5.1.20913.0 no valida punteros adecuadamente durante el acceso a elementos Silverlight, lo que permite a atacantes remotos obtener información sensible a través de una aplicación Silverlight manipulada, también conocido como "Vulnerabilidad en Silverlight". Microsoft Silverlight does not properly validate pointers during access to Silverlight elements, which allows remote attackers to obtain sensitive information via a crafted Silverlight application. • https://www.exploit-db.com/exploits/41702 http://www.us-cert.gov/ncas/alerts/TA13-288A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-087 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19003 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19055 •

CVSS: 9.3EPSS: 64%CPEs: 36EXPL: 0

Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, and 4.5; Silverlight 5 before 5.1.20513.0; win32k.sys in the kernel-mode drivers, and GDI+, DirectWrite, and Journal, in Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT; GDI+ in Office 2003 SP3, 2007 SP3, and 2010 SP1; GDI+ in Visual Studio .NET 2003 SP1; and GDI+ in Lync 2010, 2010 Attendee, 2013, and Basic 2013 allow remote attackers to execute arbitrary code via a crafted TrueType Font (TTF) file, aka "TrueType Font Parsing Vulnerability." Microsoft .NET Framework v3.0 SP2, v3.5, v3.5.1, v4, y v4.5; Silverlight v5 anteriores a v5.1.20513.0; win32k.sys en the kernel-mode drivers, y GDI+, DirectWrite, y Journal, en Windows XP SP2 y SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, y Windows RT; GDI+ en Office 2003 SP3, 2007 SP3, y 2010 SP1; GDI+ en Visual Studio .NET 2003 SP1; y GDI+ in Lync 2010, 2010 Attendee, 2013, y Basic 2013 permiten a atacantes remotos a ejecutar código a través de ficheros de fuentes TrueType manipulados, tambíen conocido como "TrueType Font Parsing Vulnerability." • http://www.us-cert.gov/ncas/alerts/TA13-190A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-052 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-053 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-054 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17323 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17341 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 92%CPEs: 6EXPL: 0

Microsoft Silverlight 5 before 5.1.20513.0 does not properly initialize arrays, which allows remote attackers to execute arbitrary code or cause a denial of service (NULL pointer dereference) via a crafted Silverlight application, aka "Null Pointer Vulnerability." Microsoft Silverlight v5 anterior a 5.1.20513.0 no inicializar correctamente arrays, lo que permite a atacantes remotos ejecutar código de su elección o causar una denegación de servicio (referencia a un puntero NULL) a través de una aplicación Silverlight manipulada, también conocida como "Null Pointer Vulnerability". • http://www.securitytracker.com/id/1028755 http://www.us-cert.gov/ncas/alerts/TA13-190A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-052 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16892 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17389 • CWE-94: Improper Control of Generation of Code ('Code Injection') •