Page 28 of 381 results (0.008 seconds)

CVSS: 6.9EPSS: 0%CPEs: 5EXPL: 1

Microsoft Internet Explorer 6 through 10 allows local users to bypass the elevation policy check in the (1) Protected Mode or (2) Enhanced Protected Mode protection mechanism, and consequently gain privileges, by leveraging the ability to execute sandboxed code. Microsoft Internet Explorer v6 hasta v10 permite a usuarios locales evitar el chequeo de la politica de elevación de permisos en los mecanismos de protección (1) Protected Mode o (2) Enhanced Protected Mode, y consecuentemente obtener privilegios, haciendo uso de la capacidad de ejecutar código en la sandbox. • https://www.exploit-db.com/exploits/28187 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-055 https://exchange.xforce.ibmcloud.com/vulnerabilities/85762 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 86%CPEs: 5EXPL: 1

Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3153. Microsoft Internet Explorer 6 hasta 10 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web malicioso, también conocido como "Internet Explorer Memory Corruption Vulnerability", una vulnerabilidad diferente a CVE-2013-3153. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the usage of CMshtmlEd object. This object can be freed and used afterwards by an execCommand edit function within a timer function. • https://www.exploit-db.com/exploits/28187 http://www.us-cert.gov/ncas/alerts/TA13-190A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-055 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17034 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 85%CPEs: 5EXPL: 1

Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to inject arbitrary web script or HTML via vectors involving incorrect auto-selection of the Shift JIS encoding, leading to cross-domain scrolling events, aka "Shift JIS Character Encoding Vulnerability," a different vulnerability than CVE-2013-0015. Vulnerabilidad Cross-site scripting (XSS) en Microsoft Internet Explorer v6 hasta v10 permite a atacantes remotos inyectar secuencias de comandos web o HTML a través de vectores relacionados con incorrectas codificaciones de auto-selección del Shift JIS, dando lugar a los eventos de desplazamiento entre dominios, también conocido como Shift JIS Character Encoding Vulnerability", una vulnerabilidad diferente a CVE-2013-0015. • https://www.exploit-db.com/exploits/28187 http://www.us-cert.gov/ncas/alerts/TA13-190A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-055 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17306 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 9.3EPSS: 86%CPEs: 5EXPL: 1

Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3148. Microsoft Internet Explorer 6 hasta 10 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web malicioso, también conocido como "Internet Explorer Memory Corruption Vulnerability", una vulnerabilidad diferente a CVE-2013-3148. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the onpropertychange event handler. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. • https://www.exploit-db.com/exploits/28187 http://www.us-cert.gov/ncas/alerts/TA13-190A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-055 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16927 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 86%CPEs: 4EXPL: 1

Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 6 hasta 9 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web malicioso, también conocido como "Internet Explorer Memory Corruption Vulnerability". This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the onbeforeeditfocus event. This event object can be freed and referenced by BubbleBecomeCurrent afterwards. • https://www.exploit-db.com/exploits/28187 http://www.us-cert.gov/ncas/alerts/TA13-190A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-055 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16966 • CWE-94: Improper Control of Generation of Code ('Code Injection') •