Page 55 of 715 results (0.009 seconds)

CVSS: 9.3EPSS: 76%CPEs: 32EXPL: 3

Microsoft Internet Explorer 6 and 7 does not properly handle objects in memory that (1) were not properly initialized or (2) are deleted, which allows remote attackers to execute arbitrary code via vectors involving a call to the getElementsByTagName method for the STYLE tag name, selection of the single element in the returned list, and a change to the outerHTML property of this element, related to Cascading Style Sheets (CSS) and mshtml.dll, aka "HTML Object Memory Corruption Vulnerability." NOTE: some of these details are obtained from third party information. NOTE: this issue was originally assigned CVE-2009-4054, but Microsoft assigned a duplicate identifier of CVE-2009-3672. CVE consumers should use this identifier instead of CVE-2009-4054. Microsoft Internet Explorer versiones 6 y 7 no controlan apropiadamente los objetos en la memoria que (1) no se inicializaron apropiadamente o (2) se eliminan, lo que permite a los atacantes remotos ejecutar código arbitrario por medio de vectores que implican una llamada al método getElementsByTagName para el nombre de etiqueta STYLE , selección del elemento único en la lista devuelta y un cambio a la propiedad outerHTML de este elemento, relacionados con Hojas de Estilos en Cascada (CSS) y mshtml.dll, también se conoce como "HTML Object Memory Corruption Vulnerability" Nota: algunos de estos detalles se obtienen de información de terceros. • https://www.exploit-db.com/exploits/16547 http://secunia.com/advisories/37448 http://www.kb.cert.org/vuls/id/515749 http://www.microsoft.com/technet/security/advisory/977981.mspx http://www.securityfocus.com/archive/1/507984/100/0/threaded http://www.securityfocus.com/bid/37085 http://www.securitytracker.com/id?1023293 http://www.symantec.com/connect/blogs/zero-day-internet-explorer-exploit-published http://www.us-cert.gov/cas/techalerts/TA09-342A.html http://www.vupen& • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.0EPSS: 0%CPEs: 4EXPL: 0

The printing functionality in Microsoft Internet Explorer 8 allows remote attackers to discover a local pathname, and possibly a local username, by reading the dc:title element of a PDF document that was generated from a local web page. La funcionalidad de impresión en Microsoft Internet Explorer 8 permite a atacantes remotos descubrir un nombre de archivo y probablemente descubrir un usuario local, por la lectura del dc: pequeño elemento de un documento PDF que fue generado desde una página web local. • http://osvdb.org/60504 http://secunia.com/advisories/37362 http://securethoughts.com/2009/11/millions-of-pdf-invisibly-embedded-with-your-internal-disk-paths http://www.securityfocus.com/archive/1/508010/100/0/threaded http://www.theregister.co.uk/2009/11/23/internet_explorer_file_disclosure_bug https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12355 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 4.3EPSS: 0%CPEs: 117EXPL: 0

Cross-site scripting (XSS) vulnerability in phpMyFAQ before 2.0.17 and 2.5.x before 2.5.2, when used with Internet Explorer 6 or 7, allows remote attackers to inject arbitrary web script or HTML via unspecified parameters to the search page. Una vulnerabilidad de ejecución de secuencias de comandos en sitios cruzado (XSS) en phpMyFAQ antes de v2.0.17 y v2.5.x antes de v2.5.2, cuando se utiliza con Internet Explorer v6 o v7, permite a atacantes remotos inyectar HTML o scripts web a través de parámetros no especificados a la página de búsqueda. • http://secunia.com/advisories/37354 http://www.phpmyfaq.de/advisory_2009-09-01.php http://www.vupen.com/english/advisories/2009/3241 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 5.0EPSS: 0%CPEs: 2EXPL: 1

Microsoft Internet Explorer 6 through 6.0.2900.2180 and 7 through 7.0.6000.16711 allows remote attackers to cause a denial of service (application hang) via a JavaScript loop that configures the home page by using the setHomePage method and a DHTML behavior property. Microsoft Internet Explorer v6 hasta v6.0.2900.2180 y v7 hasta v7.0.6000.16711 permite a atacantes remotos provocar una denegación de servicio (bloqueo de la aplicación) mediante un bucle JavaScript que configura la página de inicio usando el método "setHomePage" y una propiedad DHTML de comportamiento. • http://websecurity.com.ua/3658 http://www.securityfocus.com/archive/1/507731/100/0/threaded http://www.securityfocus.com/archive/1/507760/100/0/threaded •

CVSS: 9.3EPSS: 80%CPEs: 61EXPL: 0

Heap-based buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted PNG image file, aka "GDI+ PNG Heap Overflow Vulnerability." Desbordamiento de búfer basado en pila en GDI+ en Microsoft Internet Explorer v6 SP1, Windows XP SP2 y SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 y SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold y SP3, Office Excel Viewer 2003 Gold y SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, y SP2, Office Compatibility Pack for Word, Excel, y PowerPoint 2007 File Formats SP1 y SP2, Expression Web, Expression Web v2, Groove 2007 Gold y SP1, Works v8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 y SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold y SP1, y Forefront Client Security v1.0 permite a atacantes remotos ejecutar código arbitrario a través de un fichero de imagen PNG manipulado, también conocido como "Vulnerabilidad de desbordamiento de búfer basado en pila GDI+ PNG". • http://www.us-cert.gov/cas/techalerts/TA09-286A.html https://docs.microsoft.com/en-us/security-updates/securitybulletins/2009/ms09-062 https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5800 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •