Page 8 of 1318 results (0.010 seconds)

CVSS: 7.6EPSS: 87%CPEs: 20EXPL: 1

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1221. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que el motor de scripting maneja los objetos en la memoria en Internet Explorer, también se conoce como "Scripting Engine Memory Corruption Vulnerability". Este ID de CVE es diferente de CVE-2019-1221. Microsoft Internet Explorer contains a memory corruption vulnerability in how the scripting engine handles objects in memory. • https://github.com/mandarenmanman/CVE-2019-1367 https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1367 • CWE-787: Out-of-bounds Write •

CVSS: 7.6EPSS: 2%CPEs: 20EXPL: 0

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1208. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que el motor VBScript maneja los objetos en la memoria, también se conoce como "VBScript Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2019-1208. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1236 • CWE-787: Out-of-bounds Write •

CVSS: 4.3EPSS: 0%CPEs: 30EXPL: 0

A security feature bypass vulnerability exists when Microsoft Browsers fail to validate the correct Security Zone of requests for specific URLs, aka 'Microsoft Browser Security Feature Bypass Vulnerability'. Se presenta una vulnerabilidad de omisión de la característica de seguridad cuando Navegadores de Microsoft no pueden comprobar la Zona de Seguridad correcta de las peticiones de URL específicas, también se conoce como "Microsoft Browser Security Feature Bypass Vulnerability". • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1220 • CWE-425: Direct Request ('Forced Browsing') •

CVSS: 8.8EPSS: 4%CPEs: 20EXPL: 0

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1236. Se presenta una vulnerabilidad de ejecución de código remota en la manera en que el motor VBScript maneja los objetos en la memoria, también se conoce como "VBScript Remote Code Execution Vulnerability". Este ID de CVE es diferente de CVE-2019-1236. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Microsoft Windows. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1208 https://www.zerodayinitiative.com/advisories/ZDI-19-831 • CWE-416: Use After Free •

CVSS: 7.6EPSS: 2%CPEs: 20EXPL: 0

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully exploited the vulnerability could gain the same user rights as the current user. If the current user is logged on with administrative user rights, an attacker who successfully exploited the vulnerability could take control of an affected system. An attacker could then install programs; view, change, or delete data; or create new accounts with full user rights. In a web-based attack scenario, an attacker could host a specially crafted website that is designed to exploit the vulnerability through Internet Explorer and then convince a user to view the website. • https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2019-1194 • CWE-94: Improper Control of Generation of Code ('Code Injection') CWE-787: Out-of-bounds Write •