Page 24 of 366 results (0.007 seconds)

CVSS: 9.3EPSS: 60%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-2820, CVE-2014-2826, CVE-2014-2827, and CVE-2014-4063. Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de corrupción de memoria de Internet Explorer,' una vulnerabilidad diferente a CVE-2014-2820, CVE-2014-2826, CVE-2014-2827, y CVE-2014-4063. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of arguments passed to the CElement::GetClassCacheArray function. By manipulating a document's elements an attacker can force certain arguments to be passed causing improper indexing. • http://secunia.com/advisories/60670 http://www.securityfocus.com/bid/69090 http://www.securitytracker.com/id/1030715 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051 https://exchange.xforce.ibmcloud.com/vulnerabilities/94966 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 60%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-2774, CVE-2014-2826, CVE-2014-2827, and CVE-2014-4063. Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de corrupción de memoria de Internet Explorer,' una vulnerabilidad diferente a CVE-2014-2774, CVE-2014-2826, CVE-2014-2827, y CVE-2014-4063. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of CDOMUIEvent objects. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. • http://secunia.com/advisories/60670 http://www.securityfocus.com/bid/69116 http://www.securitytracker.com/id/1030715 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051 https://exchange.xforce.ibmcloud.com/vulnerabilities/94977 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 69%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-2774, CVE-2014-2820, CVE-2014-2826, and CVE-2014-4063. Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de corrupción de memoria de Internet Explorer,' una vulnerabilidad diferente a CVE-2014-2774, CVE-2014-2820, CVE-2014-2826, y CVE-2014-4063. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of CInput objects. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. • http://secunia.com/advisories/60670 http://www.securityfocus.com/bid/69124 http://www.securitytracker.com/id/1030715 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.2EPSS: 1%CPEs: 5EXPL: 0

Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability." Microsoft Internet Explorer 7 hasta 11 permite a atacantes remotos ganar privilegios a través de un sitio web manipulado, también conocido como 'vulnerabilidad de elevación de privilegios de Internet Explorer.' This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of entries within the ElevationPolicy. The issue lies in the ability to call PresentationHost.exe to load a page outside of the sandbox. • http://www.securityfocus.com/bid/69095 http://www.securitytracker.com/id/1030715 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-051 https://exchange.xforce.ibmcloud.com/vulnerabilities/94976 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 57%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-2800 and CVE-2014-2809. Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como 'vulnerabilidad de corrupción de memoria de Internet Explorer,' una vulnerabilidad diferente a CVE-2014-2800 y CVE-2014-2809. • http://secunia.com/advisories/59775 http://www.securityfocus.com/bid/68388 http://www.securitytracker.com/id/1030532 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •