Page 29 of 366 results (0.045 seconds)

CVSS: 7.6EPSS: 88%CPEs: 6EXPL: 0

Multiple use-after-free vulnerabilities in Microsoft Internet Explorer 6 through 11 allow remote attackers to execute arbitrary code via unspecified vectors, as demonstrated by Sebastian Apelt and Andreas Schmidt during a Pwn2Own competition at CanSecWest 2014. Múltiples vulnerabilidades de uso después de liberación de memoria en Microsoft Internet Explorer 6 hasta la versión 11 permiten a atacantes remotos ejecutar un código arbitrario a través de vectores no especificados, tal como fue demostrado por Sebastian Apelt y Andreas Schmidt durante una competición Pwn2Own en CanSecWest 2014. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of CAttrValue objects. An uninitialized variable in one of the functions can cause memory corruption. • http://secunia.com/advisories/59775 http://twitter.com/thezdi/statuses/444216845734666240 http://www.pwn2own.com/2014/03/pwn2own-results-thursday-day-two http://www.securitytracker.com/id/1030532 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-037 • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 39%CPEs: 5EXPL: 1

Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code and bypass a sandbox protection mechanism by leveraging "object confusion" in a broker process, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2014. Microsoft Internet Explorer 7 hasta la versión 11 permite a atacantes remotos ejecutar código arbitrario y eludir un mecanismo de protección sandbox aprovechando "confusión de objeto" en un proceso broker, según lo demostrado por VUPEN durante una competición Pwn2Own en CanSecWest 2014. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the processing of data shared to the broker by the sandboxed process. The issue lies in the failure to validate an object's type. • https://www.exploit-db.com/exploits/34010 http://twitter.com/thezdi/statuses/443855973673754624 http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one http://www.securityfocus.com/archive/1/532798/100/0/threaded http://www.securityfocus.com/bid/67295 http://www.securitytracker.com/id/1030370 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 9.3EPSS: 81%CPEs: 5EXPL: 0

Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 6 hasta 9 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como "Vulnerabilidad de Corrupción de Memoria de Internet Explorer." This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of CAttrArray objects. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-018 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 89%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0299 and CVE-2014-0305. Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como "Vulnerabilidad de Corrupción de Memoria en Internet Explorer," una vulnerabilidad diferente a CVE-2014-0299 y CVE-2014-0305. • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-012 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 89%CPEs: 6EXPL: 0

Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-0299 and CVE-2014-0311. Microsoft Internet Explorer 6 hasta 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como "Vulnerabilidad de Corrupción de Memoria de Internet Explorer," una vulnerabilidad diferente a CVE-2014-0299 y CVE-2014-0311. • https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-012 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •