Lucene search

K

Internet Explorer Security Vulnerabilities

cve
cve

CVE-2019-0676

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory.An attacker who successfully exploited this vulnerability could test for the presence of files on disk, aka 'Internet Explorer Information Disclosure...

6.5CVSS

6AI Score

0.02EPSS

2019-03-05 11:29 PM
870
In Wild
cve
cve

CVE-2019-0541

A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer,...

8.8CVSS

8.8AI Score

0.973EPSS

2019-01-08 09:29 PM
908
In Wild
cve
cve

CVE-2018-8653

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.026EPSS

2018-12-20 01:29 PM
891
In Wild
2
cve
cve

CVE-2018-8619

A remote code execution vulnerability exists when the Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, aka "Internet Explorer Remote Code Execution Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer...

7.5CVSS

7.7AI Score

0.245EPSS

2018-12-12 12:29 AM
66
cve
cve

CVE-2018-8643

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer...

7.5CVSS

7.4AI Score

0.077EPSS

2018-12-12 12:29 AM
63
In Wild
cve
cve

CVE-2018-8631

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer...

7.5CVSS

7.6AI Score

0.968EPSS

2018-12-12 12:29 AM
63
cve
cve

CVE-2018-8625

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer...

7.5CVSS

7.7AI Score

0.961EPSS

2018-12-12 12:29 AM
70
cve
cve

CVE-2018-8552

An information disclosure vulnerability exists when VBScript improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data, aka "Windows Scripting Engine Memory Corruption Vulnerability." This affects Internet...

7.5CVSS

6.9AI Score

0.788EPSS

2018-11-14 01:29 AM
66
cve
cve

CVE-2018-8570

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer...

7.5CVSS

7.8AI Score

0.1EPSS

2018-11-14 01:29 AM
47
cve
cve

CVE-2018-8491

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.205EPSS

2018-10-10 01:29 PM
44
cve
cve

CVE-2018-8460

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.205EPSS

2018-10-10 01:29 PM
31
1
cve
cve

CVE-2018-8447

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.148EPSS

2018-09-13 12:29 AM
47
cve
cve

CVE-2018-8461

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.148EPSS

2018-09-13 12:29 AM
40
cve
cve

CVE-2018-8315

An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka "Microsoft Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer...

4.2CVSS

3.9AI Score

0.007EPSS

2018-09-13 12:29 AM
42
cve
cve

CVE-2018-8452

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka "Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft...

4.3CVSS

4.2AI Score

0.011EPSS

2018-09-13 12:29 AM
46
cve
cve

CVE-2018-8457

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8354,...

7.5CVSS

7.6AI Score

0.088EPSS

2018-09-13 12:29 AM
44
cve
cve

CVE-2018-8470

A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer...

6.1CVSS

5.9AI Score

0.003EPSS

2018-09-13 12:29 AM
42
cve
cve

CVE-2018-8373

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.939EPSS

2018-08-15 05:29 PM
900
In Wild
cve
cve

CVE-2018-8389

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.113EPSS

2018-08-15 05:29 PM
60
In Wild
2
cve
cve

CVE-2018-8403

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer...

7.5CVSS

7.7AI Score

0.058EPSS

2018-08-15 05:29 PM
44
cve
cve

CVE-2018-8372

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353,...

7.5CVSS

7.7AI Score

0.058EPSS

2018-08-15 05:29 PM
75
In Wild
cve
cve

CVE-2018-8385

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE...

7.5CVSS

7.7AI Score

0.058EPSS

2018-08-15 05:29 PM
64
In Wild
cve
cve

CVE-2018-8355

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353,...

7.5CVSS

7.7AI Score

0.966EPSS

2018-08-15 05:29 PM
65
In Wild
cve
cve

CVE-2018-8351

An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer...

6.5CVSS

6AI Score

0.027EPSS

2018-08-15 05:29 PM
46
cve
cve

CVE-2018-8316

A remote code execution vulnerability exists when Internet Explorer improperly validates hyperlinks before loading executable libraries, aka "Internet Explorer Remote Code Execution Vulnerability." This affects Internet Explorer 11, Internet Explorer...

7.5CVSS

7.9AI Score

0.47EPSS

2018-08-15 05:29 PM
51
cve
cve

CVE-2018-8357

An elevation of privilege vulnerability exists in Microsoft browsers allowing sandbox escape, aka "Microsoft Browser Elevation of Privilege Vulnerability." This affects Internet Explorer 11, Microsoft...

8.3CVSS

8.1AI Score

0.005EPSS

2018-08-15 05:29 PM
34
cve
cve

CVE-2018-8371

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.171EPSS

2018-08-15 05:29 PM
66
In Wild
cve
cve

CVE-2018-8288

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242,...

7.5CVSS

7.5AI Score

0.959EPSS

2018-07-11 12:29 AM
48
In Wild
cve
cve

CVE-2018-0949

A security feature bypass vulnerability exists when Microsoft Internet Explorer improperly handles requests involving UNC resources, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer...

6.5CVSS

6.3AI Score

0.003EPSS

2018-07-11 12:29 AM
50
cve
cve

CVE-2018-8287

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.5AI Score

0.197EPSS

2018-07-11 12:29 AM
42
In Wild
cve
cve

CVE-2018-8242

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.6AI Score

0.141EPSS

2018-07-11 12:29 AM
51
In Wild
cve
cve

CVE-2018-8296

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287,...

7.5CVSS

7.6AI Score

0.069EPSS

2018-07-11 12:29 AM
56
In Wild
cve
cve

CVE-2018-8291

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242,...

7.5CVSS

7.5AI Score

0.958EPSS

2018-07-11 12:29 AM
48
In Wild
cve
cve

CVE-2018-8113

A security feature bypass vulnerability exists in Internet Explorer that allows for bypassing Mark of the Web Tagging (MOTW), aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer...

6.5CVSS

6.5AI Score

0.002EPSS

2018-06-14 12:29 PM
31
cve
cve

CVE-2018-8249

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.064EPSS

2018-06-14 12:29 PM
40
cve
cve

CVE-2018-8267

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.5AI Score

0.158EPSS

2018-06-14 12:29 PM
43
cve
cve

CVE-2018-0978

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.064EPSS

2018-06-14 12:29 PM
44
cve
cve

CVE-2018-8114

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951,...

7.5CVSS

7.7AI Score

0.064EPSS

2018-05-09 07:29 PM
46
cve
cve

CVE-2018-8122

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951,...

7.5CVSS

7.7AI Score

0.064EPSS

2018-05-09 07:29 PM
50
cve
cve

CVE-2018-8145

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore,...

7.5CVSS

6.9AI Score

0.945EPSS

2018-05-09 07:29 PM
50
cve
cve

CVE-2018-8178

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft...

7.5CVSS

7.7AI Score

0.061EPSS

2018-05-09 07:29 PM
52
cve
cve

CVE-2018-1022

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-0945,...

7.5CVSS

7.6AI Score

0.061EPSS

2018-05-09 07:29 PM
45
cve
cve

CVE-2018-1025

An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft...

4.3CVSS

4.2AI Score

0.003EPSS

2018-05-09 07:29 PM
48
cve
cve

CVE-2018-0955

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.064EPSS

2018-05-09 07:29 PM
54
cve
cve

CVE-2018-0954

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE...

7.5CVSS

7.6AI Score

0.061EPSS

2018-05-09 07:29 PM
54
cve
cve

CVE-2018-8126

A security feature bypass vulnerability exists when Internet Explorer fails to validate User Mode Code Integrity (UMCI) policies, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer...

8.8CVSS

8.6AI Score

0.004EPSS

2018-05-09 07:29 PM
29
cve
cve

CVE-2018-8118

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11, Internet Explorer...

7.5CVSS

7.6AI Score

0.058EPSS

2018-04-19 04:29 PM
39
cve
cve

CVE-2018-0561

Untrusted search path vulnerability in The installer of PhishWall Client Internet Explorer edition Ver. 3.7.15 and earlier allows an attacker to gain privileges via a Trojan horse DLL in an unspecified...

7.8CVSS

7.7AI Score

0.001EPSS

2018-04-16 02:29 PM
22
cve
cve

CVE-2018-1018

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0870, CVE-2018-0991, CVE-2018-0997,...

7.5CVSS

7.7AI Score

0.064EPSS

2018-04-12 01:29 AM
47
cve
cve

CVE-2018-0988

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.6AI Score

0.064EPSS

2018-04-12 01:29 AM
44
Total number of security vulnerabilities232