Page 53 of 1742 results (0.011 seconds)

CVSS: 9.3EPSS: 28%CPEs: 3EXPL: 0

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability." Microsoft Internet Explorer 9 hasta la versión 11 permite a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, vulnerabilidad también conocida como "Internet Explorer Memory Corruption Vulnerability." • http://www.securityfocus.com/bid/94726 http://www.securitytracker.com/id/1037448 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-144 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.3EPSS: 0%CPEs: 3EXPL: 0

The Web Workers implementation in Microsoft Internet Explorer 10 and 11 and Microsoft Edge allows remote attackers to bypass the Same Origin Policy via unspecified vectors, aka "Microsoft Browser Security Feature Bypass Vulnerability." La implementación Web Workers en Microsoft Internet Explorer 10 y 11 y Microsoft Edge permite a atacantes remotos eludir la Same Origin Policy a través de vectores no especificados, vulnerabilidad también conocida como "Microsoft Browser Security Feature Bypass Vulnerability." • http://www.securityfocus.com/bid/94723 http://www.securitytracker.com/id/1037444 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-144 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-145 • CWE-254: 7PK - Security Features •

CVSS: 7.6EPSS: 67%CPEs: 2EXPL: 1

The scripting engines in Microsoft Internet Explorer 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption Vulnerability." Los motores de secuencias de comandos en Microsoft Internet Explorer 11 y Microsoft Edge permiten a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, vulnerabilidad también conocida como "Scripting Engine Memory Corruption Vulnerability". Microsoft Edge suffers from a type confusion vulnerability in internationalization initialization. • https://www.exploit-db.com/exploits/40948 http://packetstormsecurity.com/files/140251/Microsoft-Edge-Internationalization-Type-Confusion.html http://www.securityfocus.com/bid/94722 http://www.securitytracker.com/id/1037444 https://bugs.chromium.org/p/project-zero/issues/detail?id=972 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-144 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-145 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 7.6EPSS: 18%CPEs: 4EXPL: 0

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability." Microsoft Internet Explorer 9 hasta la versión 11 y Microsoft Edge permiten a atacantes remotos ejecutar código arbitrario o provocar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, vulnerabilidad también conocida como "Microsoft Browser Memory Corruption Vulnerability". • http://www.securityfocus.com/bid/94719 http://www.securitytracker.com/id/1037444 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-144 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-145 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 5.3EPSS: 36%CPEs: 3EXPL: 0

Microsoft Internet Explorer 9 through 11 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Windows Hyperlink Object Library Information Disclosure Vulnerability." Microsoft Internet Explorer 9 hasta la versión 11 permite a atacantes remotos obtener información sensible desde la memoria de proceso a través de un sitio web manipulado, vulnerabilidad también conocida como "Windows Hyperlink Object Library Information Disclosure Vulnerability". • http://www.securityfocus.com/bid/94716 http://www.securitytracker.com/id/1037448 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2016/ms16-144 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •