Page 37 of 1318 results (0.004 seconds)

CVSS: 7.6EPSS: 81%CPEs: 4EXPL: 1

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0105, CVE-2016-0107, CVE-2016-0112, and CVE-2016-0113. Microsoft Internet Explorer 9 hasta la versión 11 y Microsoft Edge permiten a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocida como "Microsoft Browser Memory Corruption Vulnerability", una vulnerabilidad diferente a CVE-2016-0105, CVE-2016-0107, CVE-2016-0112, y CVE-2016-0113. Microsoft Internet Explorer suffers from a MSHTML!CSVGHelpers::SetAttributeStringAndPointer use-after-free vulnerability. • https://www.exploit-db.com/exploits/39663 http://www.securityfocus.com/bid/84022 http://www.securitytracker.com/id/1035203 http://www.securitytracker.com/id/1035204 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-023 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-024 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.6EPSS: 32%CPEs: 3EXPL: 0

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0105, CVE-2016-0107, CVE-2016-0111, and CVE-2016-0112. Microsoft Internet Explorer 9 hasta la versión 11 permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocida como "Internet Explorer Memory Corruption Vulnerability", una vulnerabilidad diferente a CVE-2016-0105, CVE-2016-0107, CVE-2016-0111 y CVE-2016-0112. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The vulnerability relates to how Internet Explorer stores the user's browsing history for forward/back navigation. By manipulating a document's elements an attacker can force a CTravelEntry object in memory to be reused after it has been freed. • http://www.securityfocus.com/bid/84011 http://www.securitytracker.com/id/1035203 http://www.zerodayinitiative.com/advisories/ZDI-16-186 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-023 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.6EPSS: 32%CPEs: 3EXPL: 0

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0105, CVE-2016-0111, CVE-2016-0112, and CVE-2016-0113. Microsoft Internet Explorer 9 hasta la versión 11 permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de una página web manipulada, también conocida como "Internet Explorer Memory Corruption Vulnerability", una vulnerabilidad diferente a CVE-2016-0105, CVE-2016-0111, CVE-2016-0112 y CVE-2016-0113. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The vulnerability relates to how Internet Explorer keeps track of table rows when performing layout of HTML tables. By manipulating a document's elements an attacker can cause Internet Explorer to read beyond the end of an array of pointers to CTableRow objects. • http://www.securityfocus.com/bid/84015 http://www.securitytracker.com/id/1035203 http://www.zerodayinitiative.com/advisories/ZDI-16-183 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-023 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.6EPSS: 63%CPEs: 3EXPL: 0

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0105, CVE-2016-0107, CVE-2016-0111, and CVE-2016-0113. Microsoft Internet Explorer 9 hasta la versión 11 permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocida como "Internet Explorer Memory Corruption Vulnerability", una vulnerabilidad diferente a CVE-2016-0105, CVE-2016-0107, CVE-2016-0111 y CVE-2016-0113. This vulnerability allows remote attackers to disclose memory contents on vulnerable installations of Microsoft Internet Explorer. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The vulnerability relates to how Internet Explorer handles changes to attributes of DOM elements. By manipulating a document's elements an attacker can cause a string allocation in memory to be reused after it has been freed. • http://www.securityfocus.com/bid/84010 http://www.securitytracker.com/id/1035203 http://www.zerodayinitiative.com/advisories/ZDI-16-185 http://www.zerodayinitiative.com/advisories/ZDI-16-188 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-023 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 1%CPEs: 3EXPL: 0

Microsoft Internet Explorer 9 through 11 allows remote attackers to bypass the Same Origin Policy via unspecified vectors, aka "Internet Explorer Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-0068. Microsoft Internet Explorer 9 hasta la versión 11 permite a atacantes remotos eludir la Same Origin Policy a través de vectores no especificados, también conocido como "Internet Explorer Elevation of Privilege Vulnerability", una vulnerabilidad diferente a CVE-2016-0068. • http://jvn.jp/en/jp/JVN78383854/index.html http://jvndb.jvn.jp/en/contents/2016/JVNDB-2016-000028.html http://www.securityfocus.com/bid/82665 http://www.securitytracker.com/id/1034971 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-009 • CWE-264: Permissions, Privileges, and Access Controls •