Page 22 of 329 results (0.005 seconds)

CVSS: 9.3EPSS: 84%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer'. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arguments passed to the RtfToForeign32 function. By manipulating a document's elements an attacker can access data outside the bounds of an allocated buffer. • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-080 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 79%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4143. Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer', una vulnerabilidad diferente a CVE-2014-4143. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The vulnerability relates to the way Internet Explorer tracks the relationship between two CSS stylesheets when one is imported by the other. The imported stylesheet continues to refer to its parent stylesheet even after the parent stylesheet is no longer valid. • http://www.securityfocus.com/bid/70338 http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 60%CPEs: 5EXPL: 0

Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 6 hasta 10 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer.' • http://www.securityfocus.com/bid/70333 http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 83%CPEs: 4EXPL: 0

Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 8 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de corrupción de memoria de Internet Explorer.' This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The vulnerability relates to how Internet Explorer processes CSS-generated quotes. By creating a document with a particular structure that utilizes CSS-generated quotes, an attacker can force a CQuotes object in memory to be reused after it has been freed. • http://www.securityfocus.com/bid/70323 http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 22%CPEs: 4EXPL: 0

Microsoft Internet Explorer 8 through 11 allows remote attackers to read content from a different (1) domain or (2) zone via a crafted web site, aka "Internet Explorer Cross-domain Information Disclosure Vulnerability." Microsoft Internet Explorer 8 hasta 11 permite a atacantes remotos leer el contenido de (1) un dominio o (2) una zona diferentes a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la divulgación de información de dominios cruzados.' • http://www.securityfocus.com/bid/70946 http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •