Lucene search

K

Internet Explorer 11 On Windows 10 Version 1903 For X64-based Systems Security Vulnerabilities

cve
cve

CVE-2020-1432

An information disclosure vulnerability exists when Skype for Business is accessed via Internet Explorer, aka 'Skype for Business via Internet Explorer Information Disclosure...

4.3CVSS

5.1AI Score

0.016EPSS

2020-07-14 11:15 PM
62
cve
cve

CVE-2020-1403

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution...

7.5CVSS

8.6AI Score

0.018EPSS

2020-07-14 11:15 PM
78
cve
cve

CVE-2020-1260

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1216,...

7.5CVSS

7.9AI Score

0.019EPSS

2020-06-09 08:15 PM
115
cve
cve

CVE-2020-1216

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1230,...

7.5CVSS

7.9AI Score

0.014EPSS

2020-06-09 08:15 PM
92
cve
cve

CVE-2020-1214

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230,...

7.5CVSS

7.9AI Score

0.014EPSS

2020-06-09 08:15 PM
105
cve
cve

CVE-2020-1315

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory, aka 'Internet Explorer Information Disclosure...

5.3CVSS

5.7AI Score

0.007EPSS

2020-06-09 08:15 PM
72
cve
cve

CVE-2020-1215

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1216, CVE-2020-1230,...

7.5CVSS

7.9AI Score

0.014EPSS

2020-06-09 08:15 PM
86
cve
cve

CVE-2020-1213

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230,...

7.5CVSS

7.9AI Score

0.019EPSS

2020-06-09 08:15 PM
106
cve
cve

CVE-2020-1219

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.017EPSS

2020-06-09 08:15 PM
80
cve
cve

CVE-2020-1230

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1216,...

7.5CVSS

7.9AI Score

0.014EPSS

2020-06-09 08:15 PM
108
cve
cve

CVE-2020-1058

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1035, CVE-2020-1060,...

7.5CVSS

7.9AI Score

0.019EPSS

2020-05-21 11:15 PM
62
cve
cve

CVE-2020-1092

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.02EPSS

2020-05-21 11:15 PM
57
cve
cve

CVE-2020-1035

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1058, CVE-2020-1060,...

7.5CVSS

7.9AI Score

0.019EPSS

2020-05-21 11:15 PM
61
cve
cve

CVE-2020-1062

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.065EPSS

2020-05-21 11:15 PM
64
cve
cve

CVE-2020-1060

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1035, CVE-2020-1058,...

7.5CVSS

7.9AI Score

0.019EPSS

2020-05-21 11:15 PM
64
cve
cve

CVE-2020-1093

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1035, CVE-2020-1058,...

7.5CVSS

7.9AI Score

0.019EPSS

2020-05-21 11:15 PM
54
cve
cve

CVE-2020-1064

A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input.An attacker could execute arbitrary code in the context of the current user, aka 'MSHTML Engine Remote Code Execution...

7.5CVSS

7.9AI Score

0.014EPSS

2020-05-21 11:15 PM
57
cve
cve

CVE-2020-0966

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

8.8CVSS

8.9AI Score

0.038EPSS

2020-04-15 03:15 PM
87
cve
cve

CVE-2020-0968

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.5AI Score

0.08EPSS

2020-04-15 03:15 PM
934
In Wild
2
cve
cve

CVE-2020-0895

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution...

7.5CVSS

7.9AI Score

0.012EPSS

2020-04-15 03:15 PM
78
cve
cve

CVE-2020-0967

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

8.8CVSS

8.9AI Score

0.024EPSS

2020-04-15 03:15 PM
94
cve
cve

CVE-2020-0768

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828, CVE-2020-0829,....

7.5CVSS

7.7AI Score

0.014EPSS

2020-03-12 04:15 PM
115
cve
cve

CVE-2020-0832

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
97
cve
cve

CVE-2020-0847

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution...

7.5CVSS

8.1AI Score

0.012EPSS

2020-03-12 04:15 PM
64
cve
cve

CVE-2020-0830

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827, CVE-2020-0828,....

7.5CVSS

7.7AI Score

0.014EPSS

2020-03-12 04:15 PM
96
cve
cve

CVE-2020-0824

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
73
cve
cve

CVE-2020-0833

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0768, CVE-2020-0823, CVE-2020-0825, CVE-2020-0826, CVE-2020-0827,...

7.5CVSS

7.8AI Score

0.017EPSS

2020-03-12 04:15 PM
96
cve
cve

CVE-2020-0673

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.017EPSS

2020-02-11 10:15 PM
115
In Wild
cve
cve

CVE-2020-0674

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713,...

7.5CVSS

7.9AI Score

0.973EPSS

2020-02-11 10:15 PM
1134
In Wild
13
cve
cve

CVE-2020-0706

An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests, aka 'Microsoft Browser Information Disclosure...

4.3CVSS

4.2AI Score

0.004EPSS

2020-02-11 10:15 PM
69
cve
cve

CVE-2020-0640

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

7.7AI Score

0.017EPSS

2020-01-14 11:15 PM
111
cve
cve

CVE-2019-1485

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution...

7.5CVSS

7.9AI Score

0.02EPSS

2019-12-10 10:15 PM
75
cve
cve

CVE-2019-1390

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution...

7.5CVSS

7.9AI Score

0.012EPSS

2019-11-12 07:15 PM
59
cve
cve

CVE-2019-1429

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427,...

7.5CVSS

7.5AI Score

0.971EPSS

2019-11-12 07:15 PM
917
In Wild
6
cve
cve

CVE-2019-0608

A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from...

4.3CVSS

7.7AI Score

0.001EPSS

2019-10-10 02:15 PM
100
cve
cve

CVE-2019-1371

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

7.8AI Score

0.021EPSS

2019-10-10 02:15 PM
60
cve
cve

CVE-2019-1238

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

6.4CVSS

7.2AI Score

0.01EPSS

2019-10-10 02:15 PM
62
cve
cve

CVE-2019-1357

A spoofing vulnerability exists when Microsoft Browsers improperly handle browser cookies, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from...

4.3CVSS

7.7AI Score

0.001EPSS

2019-10-10 02:15 PM
67
cve
cve

CVE-2019-1367

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.6AI Score

0.872EPSS

2019-09-23 08:15 PM
1055
In Wild
4
cve
cve

CVE-2019-1236

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.9AI Score

0.02EPSS

2019-09-11 10:15 PM
69
cve
cve

CVE-2019-1220

A security feature bypass vulnerability exists when Microsoft Browsers fail to validate the correct Security Zone of requests for specific URLs, aka 'Microsoft Browser Security Feature Bypass...

4.3CVSS

5.6AI Score

0.001EPSS

2019-09-11 10:15 PM
55
cve
cve

CVE-2019-1221

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption...

7.5CVSS

7.5AI Score

0.021EPSS

2019-09-11 10:15 PM
55
In Wild
cve
cve

CVE-2019-1208

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.9AI Score

0.04EPSS

2019-09-11 10:15 PM
80
cve
cve

CVE-2019-1194

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.5AI Score

0.021EPSS

2019-08-14 09:15 PM
59
cve
cve

CVE-2019-1192

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass...

4.3CVSS

5AI Score

0.001EPSS

2019-08-14 09:15 PM
50
cve
cve

CVE-2019-1133

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.021EPSS

2019-08-14 09:15 PM
57
cve
cve

CVE-2019-1193

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.6AI Score

0.014EPSS

2019-08-14 09:15 PM
62
cve
cve

CVE-2019-1104

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.014EPSS

2019-07-15 07:15 PM
81
cve
cve

CVE-2019-1004

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1001, CVE-2019-1056,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-07-15 07:15 PM
134
cve
cve

CVE-2019-1001

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1004, CVE-2019-1056,...

7.5CVSS

7.5AI Score

0.014EPSS

2019-07-15 07:15 PM
54
Total number of security vulnerabilities68