Page 34 of 328 results (0.009 seconds)

CVSS: 4.3EPSS: 2%CPEs: 3EXPL: 0

Microsoft Internet Explorer 6 through 8 allows remote attackers to read content from a different (1) domain or (2) zone via crafted characters in Cascading Style Sheets (CSS) token sequences, aka "Internet Explorer Information Disclosure Vulnerability." Microsoft Internet Explorer 6 a 8, permite a atacantes remotos leer el contenido de un (1) dominio diferente o (2) zona a través caracteres manipulados secuencias de tokens Cascading Style Sheets (CSS) , también conocido como "Vulnerabilidad de divulgación de información en Internet Explorer ." • http://www.us-cert.gov/ncas/alerts/TA13-317A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-088 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18342 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 9.3EPSS: 97%CPEs: 7EXPL: 1

Use-after-free vulnerability in the CDisplayPointer class in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JavaScript code that uses the onpropertychange event handler, as exploited in the wild in September and October 2013, aka "Internet Explorer Memory Corruption Vulnerability." Vulnerabilidad de uso después de liberación en la clase CDisplayPointer en mshtml.dll en Microsoft Internet Explorer 6 a 11, que permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de código JavaScript diseñado que utiliza el controlador de eventos onpropertychange, como fue explotado activamente en septiembre y octubre de 2013, también conocido como "Internet Explorer Memory Corruption Vulnerability." A use-after-free vulnerability exists within CDisplayPointer in Microsoft Internet Explorer that allows an attacker to remotely execute arbitrary code. • https://www.exploit-db.com/exploits/28974 http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx http://www.us-cert.gov/ncas/alerts/TA13-288A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-080 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18989 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 75%CPEs: 5EXPL: 0

Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 6 hasta la versión 10 permite a atacantes remotos ejecutar código arbitrario o provocar una vulnerabilidad de denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como "Vulnerabilidad de Corrupción de Memoria." This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of CAnchorElement objects. By manipulating a document's elements an attacker can force a dangling pointer to be reused after it has been freed. • http://blogs.technet.com/b/msrc/archive/2013/10/08/the-october-2013-security-updates.aspx http://www.us-cert.gov/ncas/alerts/TA13-317A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-080 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-088 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18936 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 96%CPEs: 7EXPL: 4

Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help: URL that triggers loading of hxds.dll. Vulnerabilidad de uso después de liberación en la implementación de SetMouseCapture en mshtml.dll de Microsoft Internet Explorer 6 a 11 permite a atacantes remotos ejecutar código arbitrario a través de cadenas JavaScript manipuladas, como se demuestra por el uso de un ms-help: URL que dispara la carga de hxds.dll. • https://www.exploit-db.com/exploits/49872 https://www.exploit-db.com/exploits/28682 http://blogs.technet.com/b/srd/archive/2013/09/17/cve-2013-3893-fix-it-workaround-available.aspx http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx http://jvn.jp/en/jp/JVN27443259/index.html http://jvndb.jvn.jp/ja/contents/2013/JVNDB-2013-000093.html http://packetstormsecurity.com/files/162585/Microsoft-Internet-Explorer-8 • CWE-399: Resource Management Errors •

CVSS: 9.3EPSS: 75%CPEs: 4EXPL: 0

Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 7 hasta 10 permiten a un atacante remoto ejecutar código a discrección o causar una denegación de servicio (corrupción de memoria), a través de un sitio web manipulado, tambien conocida como "Vulnerabilidad de Corrupción de Memoria en Internet Explorer". • http://www.us-cert.gov/ncas/alerts/TA13-253A https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-069 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18975 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •