Lucene search

K

Explorer Security Vulnerabilities

cve
cve

CVE-2019-11380

The master-password feature in the ES File Explorer File Manager application 4.2.0.1.3 for Android can be bypassed via a com.estrongs.android.pop.ftp.ESFtpShortcut intent, leading to remote FTP access to the entirety of local...

7.5CVSS

7.2AI Score

0.002EPSS

2019-09-05 09:15 PM
88
cve
cve

CVE-2019-13156

NDrive(1.2.2).sys in Naver Cloud Explorer has a stack-based buffer overflow, which allows attackers to cause a denial of service when reading data from IOCTL...

7.5CVSS

7.4AI Score

0.001EPSS

2019-09-03 03:15 PM
54
cve
cve

CVE-2019-1194

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully...

7.5CVSS

7.5AI Score

0.021EPSS

2019-08-14 09:15 PM
60
cve
cve

CVE-2019-1192

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins. The vulnerability allows Microsoft browsers to bypass Same-Origin Policy (SOP) restrictions, and to allow requests that should otherwise be ignored. An attacker who successfully.....

4.3CVSS

4.2AI Score

0.001EPSS

2019-08-14 09:15 PM
53
cve
cve

CVE-2019-1193

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory. The vulnerability could corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user. An attacker who successfully exploited the...

6.4CVSS

7.5AI Score

0.006EPSS

2019-08-14 09:15 PM
65
cve
cve

CVE-2019-1133

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer. The vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user. An attacker who successfully...

7.5CVSS

7.4AI Score

0.021EPSS

2019-08-14 09:15 PM
59
cve
cve

CVE-2019-1104

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.014EPSS

2019-07-29 02:06 PM
81
cve
cve

CVE-2019-1004

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1056,...

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
137
cve
cve

CVE-2019-1001

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1004, CVE-2019-1056,...

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
55
cve
cve

CVE-2019-1056

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1004,...

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
71
cve
cve

CVE-2019-1059

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1004,...

7.5CVSS

7.5AI Score

0.021EPSS

2019-07-15 07:15 PM
138
cve
cve

CVE-2019-1063

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

7.7AI Score

0.021EPSS

2019-07-15 07:15 PM
136
cve
cve

CVE-2019-1081

An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka 'Microsoft Browser Information Disclosure...

6.5CVSS

6.2AI Score

0.003EPSS

2019-06-12 02:29 PM
63
cve
cve

CVE-2019-1055

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
62
cve
cve

CVE-2019-1080

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
55
cve
cve

CVE-2019-1038

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.014EPSS

2019-06-12 02:29 PM
50
cve
cve

CVE-2019-0988

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-1005, CVE-2019-1055,...

7.5CVSS

7.6AI Score

0.043EPSS

2019-06-12 02:29 PM
55
cve
cve

CVE-2019-1005

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1055,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
60
cve
cve

CVE-2019-0920

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0988, CVE-2019-1005, CVE-2019-1055,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
66
cve
cve

CVE-2019-7090

Flash Player Desktop Runtime versions 32.0.0.114 and earlier, Flash Player for Google Chrome versions 32.0.0.114 and earlier, and Flash Player for Microsoft Edge and Internet Explorer 11 versions 32.0.0.114 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to....

6.5CVSS

5.7AI Score

0.032EPSS

2019-05-24 07:29 PM
70
cve
cve

CVE-2019-0995

A security feature bypass vulnerability exists when urlmon.dll improperly handles certain Mark of the Web queries, aka 'Internet Explorer Security Feature Bypass...

8.8CVSS

7.4AI Score

0.003EPSS

2019-05-16 07:29 PM
53
cve
cve

CVE-2019-0930

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory, aka 'Internet Explorer Information Disclosure...

6.5CVSS

6.2AI Score

0.112EPSS

2019-05-16 07:29 PM
60
cve
cve

CVE-2019-0929

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

7.6AI Score

0.021EPSS

2019-05-16 07:29 PM
43
cve
cve

CVE-2019-0940

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.5AI Score

0.14EPSS

2019-05-16 07:29 PM
64
1
cve
cve

CVE-2019-0921

An spoofing vulnerability exists when Internet Explorer improperly handles URLs, aka 'Internet Explorer Spoofing...

6.5CVSS

6.5AI Score

0.002EPSS

2019-05-16 07:29 PM
63
cve
cve

CVE-2019-0918

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0911

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0884

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0911,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
91
cve
cve

CVE-2017-12761

http://codecanyon.net/user/Endober WebFile Explorer 1.0 is affected by: SQL Injection. The impact is: Arbitrary File Download (remote). The component is: $file = $_GET['id'] in download.php. The attack vector is:...

7.5CVSS

7.8AI Score

0.012EPSS

2019-05-09 06:29 PM
26
cve
cve

CVE-2019-0862

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0739, CVE-2019-0752,...

7.5CVSS

7.7AI Score

0.955EPSS

2019-04-09 09:29 PM
60
In Wild
cve
cve

CVE-2019-0835

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory, aka 'Microsoft Scripting Engine Information Disclosure...

6.5CVSS

6.6AI Score

0.112EPSS

2019-04-09 09:29 PM
50
cve
cve

CVE-2019-0764

A tampering vulnerability exists when Microsoft browsers do not properly validate input under specific conditions, aka 'Microsoft Browsers Tampering...

6.5CVSS

7.1AI Score

0.001EPSS

2019-04-09 09:29 PM
57
cve
cve

CVE-2019-0753

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0739, CVE-2019-0752,...

7.5CVSS

7.7AI Score

0.955EPSS

2019-04-09 09:29 PM
71
In Wild
cve
cve

CVE-2019-0752

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0739, CVE-2019-0753,...

7.5CVSS

7.7AI Score

0.955EPSS

2019-04-09 09:29 PM
927
In Wild
cve
cve

CVE-2019-0780

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

8.1AI Score

0.014EPSS

2019-04-09 03:29 AM
54
cve
cve

CVE-2019-0783

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 03:29 AM
76
cve
cve

CVE-2019-0761

A security feature bypass vulnerability exists when Internet Explorer fails to validate the correct Security Zone of requests for specific URLs, aka 'Internet Explorer Security Feature Bypass Vulnerability'. This CVE ID is unique from...

6.5CVSS

5.6AI Score

0.968EPSS

2019-04-09 02:29 AM
51
cve
cve

CVE-2019-0768

A security feature bypass vulnerability exists when Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, and to allow requests that should otherwise be ignored, aka 'Internet Explorer Security Feature Bypass Vulnerability'. This CVE ID is...

4.3CVSS

5.6AI Score

0.968EPSS

2019-04-09 02:29 AM
108
cve
cve

CVE-2019-0762

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass...

4.3CVSS

6AI Score

0.001EPSS

2019-04-09 02:29 AM
40
cve
cve

CVE-2019-0763

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

8.2AI Score

0.021EPSS

2019-04-09 02:29 AM
46
cve
cve

CVE-2019-0746

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure...

6.5CVSS

6.6AI Score

0.157EPSS

2019-04-09 12:29 AM
77
cve
cve

CVE-2019-0680

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 12:29 AM
74
cve
cve

CVE-2019-0639

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-08 11:29 PM
73
cve
cve

CVE-2019-0666

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0667,...

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
50
18
cve
cve

CVE-2019-0665

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0666, CVE-2019-0667,...

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
48
cve
cve

CVE-2019-0609

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-08 11:29 PM
76
cve
cve

CVE-2019-0667

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0666,...

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
82
cve
cve

CVE-2019-7417

XSS exists in Ericsson Active Library Explorer (ALEX) 14.3 in multiple parameters in the "/cgi-bin/alexserv" servlet, as demonstrated by the DB, FN, fn, or id...

6.1CVSS

6AI Score

0.005EPSS

2019-03-21 04:01 PM
22
cve
cve

CVE-2019-0654

A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka 'Microsoft Browser Spoofing...

4.3CVSS

6.3AI Score

0.001EPSS

2019-03-06 12:00 AM
47
2
cve
cve

CVE-2019-0606

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

8.7AI Score

0.011EPSS

2019-03-06 12:00 AM
56
Total number of security vulnerabilities1863