Page 5 of 523 results (0.007 seconds)

CVSS: 7.6EPSS: 1%CPEs: 19EXPL: 0

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que el motor VBScript maneja objetos en memoria, también se conoce como "VBScript Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260 • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1213 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 1%CPEs: 29EXPL: 0

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que los navegadores de Microsoft acceden a objetos en memoria, también se conoce como "Microsoft Browser Memory Corruption Vulnerability" This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Chakra. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of the Intl object in JavaScript. By performing actions in JavaScript, an attacker can trigger a type confusion condition. An attacker can leverage this vulnerability to execute code in the context of the current process. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1219 https://www.zerodayinitiative.com/advisories/ZDI-20-698 • CWE-843: Access of Resource Using Incompatible Type ('Type Confusion') •

CVSS: 7.6EPSS: 1%CPEs: 18EXPL: 0

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1035, CVE-2020-1058, CVE-2020-1060. Existe una vulnerabilidad de ejecución de código remota en la manera en que el motor VBScript maneja objetos en memoria, también se conoce como "VBScript Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2020-1035, CVE-2020-1058, CVE-2020-1060. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1093 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 1%CPEs: 18EXPL: 0

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1062. Existe una vulnerabilidad de ejecución de código remota cuando Internet Explorer accede inapropiadamente a objetos en memoria, también se conoce como "Internet Explorer Memory Corruption Vulnerability". Este ID de CVE es diferente de CVE-2020-1062. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1092 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 1%CPEs: 18EXPL: 0

A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input.An attacker could execute arbitrary code in the context of the current user, aka 'MSHTML Engine Remote Code Execution Vulnerability'. Existe una vulnerabilidad de ejecución de código remota en la manera en que el motor MSHTML comprueba inapropiadamente la entrada. Un atacante podría ejecutar código arbitrario en el contexto del usuario actual, también se conoce como "MSHTML Engine Remote Code Execution Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1064 •