Page 46 of 523 results (0.004 seconds)

CVSS: 8.8EPSS: 58%CPEs: 14EXPL: 0

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0226. Existe una vulnerabilidad de ejecución remota de código cuando Internet Explorer accede incorrectamente a objetos en memoria, también conocido como "Internet Explorer Memory Corruption Vulnerability". Este CVE ID es exclusivo para CVE-2017-0226. A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory. • http://www.securityfocus.com/bid/98127 http://www.securitytracker.com/id/1038423 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0222 • CWE-787: Out-of-bounds Write •

CVSS: 8.8EPSS: 2%CPEs: 13EXPL: 0

An elevation of privilege vulnerability exists when Internet Explorer does not properly enforce cross-domain policies, which could allow an attacker to access information from one domain and inject it into another domain, aka "Internet Explorer Elevation of Privilege Vulnerability." Existe una vulnerabilidad de elevación de privilegios cuando Internet Explorer no aplica adecuadamente las directivas entre dominios, lo que podría permitir a un atacante acceder a información de un dominio e inyectarla en otro dominio, vulnerabilidad también conocido como "Internet Explorer Elevation of Privilege Vulnerability". A privilege escalation vulnerability exists when Internet Explorer does not properly enforce cross-domain policies, which could allow an attacker to access information. • http://www.securityfocus.com/bid/97512 http://www.securitytracker.com/id/1038238 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0210 •

CVSS: 8.8EPSS: 50%CPEs: 16EXPL: 0

Microsoft Internet Explorer 9 through 11 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." This vulnerability is different from those described in CVE-2017-0018 and CVE-2017-0037. Microsoft Internet Explorer 9 hasta la versión 11 permiten a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, vulnerabilidad también conocida como "Internet Explorer Memory Corruption Vulnerability". Esta vulnerabilidad es diferente a la descrita en CVE-2017-0018 y CVE-2017-0037. Microsoft Internet Explorer contains a memory corruption vulnerability that allows remote attackers to execute code or cause a denial-of-service (DoS) via a crafted website. • http://www.securityfocus.com/bid/96724 http://www.securitytracker.com/id/1038008 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0149 • CWE-787: Out-of-bounds Write •

CVSS: 5.8EPSS: 0%CPEs: 5EXPL: 0

Microsoft Internet Explorer 11 on Windows 10, 1511, and 1606 and Windows Server 2016 does not enforce cross-domain policies, allowing attackers to access information from one domain and inject it into another via a crafted application, aka, "Internet Explorer Elevation of Privilege Vulnerability." Microsoft Internet Explorer 11 en Windows 10, 1511 y 1606 y Windows Server 2016 no impone las políticas entre dominios cruzados, permitiendo a atacantes acceder a información de un dominio e inyectarlo en otro a través de una aplicación manipulada, vulnerabilidad también conocida como "Internet Explorer Elevation of Privilege Vulnerability". • http://www.securityfocus.com/bid/96766 http://www.securitytracker.com/id/1038008 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2017-0154 • CWE-74: Improper Neutralization of Special Elements in Output Used by a Downstream Component ('Injection') •

CVSS: 6.5EPSS: 59%CPEs: 19EXPL: 0

Microsoft Internet Explorer 9 through 11 and the Internet Messaging API in Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, and Windows 7 SP1 allow remote attackers to determine the existence of arbitrary files via a crafted web site, aka "Internet Explorer Information Disclosure Vulnerability." Microsoft Internet Explorer 9 hasta la versión 11 y el Internet Messaging API en Windows Vista SP2, Windows Server 2008 SP2 y R2 SP1 y Windows 7 SP1 permiten a atacantes remotos determinar la existencia de archivos arbitrarios a través de un sitio web manipulado, vulnerabilidad también conocida como "Internet Explorer Information Disclosure Vulnerability". An information disclosure vulnerability exists when the Microsoft Internet Messaging API improperly handles objects in memory. An attacker who successfully exploited this vulnerability could allow the attacker to test for the presence of files on disk. • http://www.securityfocus.com/bid/93392 http://www.securitytracker.com/id/1036992 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-118 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-126 •