Page 23 of 329 results (0.005 seconds)

CVSS: 4.3EPSS: 22%CPEs: 5EXPL: 0

Microsoft Internet Explorer 7 through 11 allows remote attackers to obtain sensitive clipboard information via a crafted web site, aka "Internet Explorer Clipboard Information Disclosure Vulnerability." Microsoft Internet Explorer 7 hasta 11 permite a atacantes remotos obtener información sensible del portapapeles a través de un sitio web manipulado, también conocido como 'vulnerabilidad de divulgación de información del portapapeles de Internet Explorer.' • http://www.securityfocus.com/bid/70947 http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 79%CPEs: 2EXPL: 0

Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 8 y 9 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer.' This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arguments passed to the GetReplacedUrlImgCtxCookie function. By manipulating a document's elements an attacker can access data outside the bounds of an allocated buffer. • http://www.securityfocus.com/bid/70346 http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-399: Resource Management Errors •

CVSS: 4.3EPSS: 22%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to read content from a different (1) domain or (2) zone via a crafted web site, aka "Internet Explorer Cross-domain Information Disclosure Vulnerability." Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos leer el contenido de (1) un dominio o (2) una zona diferentes a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la divulgación de información de dominios cruzados de Microsoft Internet Explorer.' • http://www.securityfocus.com/bid/70941 http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.0EPSS: 1%CPEs: 2EXPL: 0

Microsoft Internet Explorer 8 and 9 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Internet Explorer ASLR Bypass Vulnerability." Microsoft Internet Explorer 8 y 9 permite a atacantes remotos evadir el mecanismo de protección ASLR a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la evasión de ASLR Internet Explorer.' • http://www.securityfocus.com/bid/70948 http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 57%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-6341. Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de la corrupción de memoria de Internet Explorer', una vulnerabilidad diferente a CVE-2014-6341. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The vulnerability relates to how Internet Explorer manages the lifetime of CSecurityContext objects. By manipulating a document's elements an attacker can force a CSecurityContext object in memory to be reused after it has been freed. • http://www.securitytracker.com/id/1031185 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065 • CWE-399: Resource Management Errors •