Lucene search

K

Internet Security Security Vulnerabilities

cve
cve

CVE-2016-3273

The XSS Filter in Microsoft Internet Explorer 9 through 11 and Microsoft Edge does not properly restrict JavaScript code, which allows remote attackers to obtain sensitive information via a crafted web site, aka "Microsoft Browser Information Disclosure...

5.3CVSS

5.6AI Score

0.301EPSS

2016-07-13 01:59 AM
39
4
cve
cve

CVE-2016-3264

Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption...

7.5CVSS

8.1AI Score

0.289EPSS

2016-07-13 01:59 AM
41
cve
cve

CVE-2016-3261

Microsoft Internet Explorer 11 allows remote attackers to obtain sensitive information via a crafted web site, aka "Internet Explorer Information Disclosure...

5.3CVSS

5.8AI Score

0.369EPSS

2016-07-13 01:59 AM
31
cve
cve

CVE-2016-3260

The Microsoft (1) JScript 9, (2) VBScript, and (3) Chakra JavaScript engines, as used in Microsoft Internet Explorer 11, Microsoft Edge, and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting...

8.8CVSS

8.6AI Score

0.154EPSS

2016-07-13 01:59 AM
49
cve
cve

CVE-2016-3259

The Microsoft (1) JScript 9, (2) VBScript, and (3) Chakra JavaScript engines, as used in Microsoft Internet Explorer 9 through 11, Microsoft Edge, and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka...

8.8CVSS

8.6AI Score

0.154EPSS

2016-07-13 01:59 AM
36
cve
cve

CVE-2016-3248

The Microsoft (1) JScript 9, (2) VBScript, and (3) Chakra JavaScript engines, as used in Microsoft Internet Explorer 9 through 11, Microsoft Edge, and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka...

8.8CVSS

8.6AI Score

0.154EPSS

2016-07-13 01:59 AM
35
cve
cve

CVE-2016-3245

Microsoft Internet Explorer 9 through 11 allows remote attackers to trick users into making TCP connections to a restricted port via a crafted web site, aka "Internet Explorer Security Feature Bypass...

6.5CVSS

7AI Score

0.016EPSS

2016-07-13 01:59 AM
33
cve
cve

CVE-2016-3243

Microsoft Internet Explorer 10 and 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption...

7.5CVSS

8.2AI Score

0.15EPSS

2016-07-13 01:59 AM
31
cve
cve

CVE-2016-3242

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3240 and...

7.5CVSS

7.8AI Score

0.24EPSS

2016-07-13 01:59 AM
41
cve
cve

CVE-2016-3241

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3240 and...

7.5CVSS

7.8AI Score

0.24EPSS

2016-07-13 01:59 AM
31
cve
cve

CVE-2016-3240

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-3241 and...

7.5CVSS

7.8AI Score

0.24EPSS

2016-07-13 01:59 AM
27
cve
cve

CVE-2016-3204

The Microsoft (1) JScript 5.8 and 9 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption.....

8.8CVSS

8.7AI Score

0.101EPSS

2016-07-13 01:59 AM
53
4
cve
cve

CVE-2016-3646

The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection...

8.4CVSS

7.7AI Score

0.128EPSS

2016-06-30 11:59 PM
32
cve
cve

CVE-2016-3645

Integer overflow in the TNEF unpacker in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP)....

9.8CVSS

7.2AI Score

0.046EPSS

2016-06-30 11:59 PM
24
cve
cve

CVE-2016-3644

The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection...

8.4CVSS

7.8AI Score

0.075EPSS

2016-06-30 11:59 PM
33
cve
cve

CVE-2016-2211

The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection...

7.8CVSS

7.7AI Score

0.291EPSS

2016-06-30 11:59 PM
32
cve
cve

CVE-2016-2210

Buffer overflow in Dec2LHA.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for...

7.3CVSS

7.7AI Score

0.034EPSS

2016-06-30 11:59 PM
31
cve
cve

CVE-2016-2209

Buffer overflow in Dec2SS.dll in the AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for...

7.3CVSS

7.7AI Score

0.034EPSS

2016-06-30 11:59 PM
32
cve
cve

CVE-2016-2207

The AntiVirus Decomposer engine in Symantec Advanced Threat Protection (ATP); Symantec Data Center Security:Server (SDCS:S) 6.x through 6.6 MP1; Symantec Web Gateway; Symantec Endpoint Protection (SEP) before 12.1 RU6 MP5; Symantec Endpoint Protection (SEP) for Mac; Symantec Endpoint Protection...

8.4CVSS

7.7AI Score

0.743EPSS

2016-06-30 11:59 PM
32
cve
cve

CVE-2016-1226

Cross-site scripting (XSS) vulnerability in Trend Micro Internet Security 8 and 10 allows remote attackers to inject arbitrary web script or HTML via unspecified...

6.1CVSS

6AI Score

0.002EPSS

2016-06-19 03:59 PM
21
cve
cve

CVE-2016-1225

Trend Micro Internet Security 8 and 10 allows remote attackers to read arbitrary files via unspecified...

6.5CVSS

6.4AI Score

0.002EPSS

2016-06-19 03:59 PM
24
cve
cve

CVE-2016-3213

The Web Proxy Auto Discovery (WPAD) protocol implementation in Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8.1, Windows Server 2012 Gold and R2, Windows RT 8.1, Windows 10 Gold and 1511, and Internet Explorer 9 through 11 has an improper fallback...

8.8CVSS

8.6AI Score

0.91EPSS

2016-06-16 01:59 AM
36
cve
cve

CVE-2016-3212

The XSS Filter in Microsoft Internet Explorer 9 through 11 does not properly identify JavaScript, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a crafted web site, aka "Internet Explorer XSS Filter...

6.1CVSS

6.2AI Score

0.026EPSS

2016-06-16 01:59 AM
37
2
cve
cve

CVE-2016-3211

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0199 and...

8.8CVSS

8.7AI Score

0.927EPSS

2016-06-16 01:59 AM
42
cve
cve

CVE-2016-3210

The Microsoft (1) JScript and (2) VBScript engines, as used in Internet Explorer 11, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

8.8CVSS

8.7AI Score

0.28EPSS

2016-06-16 01:59 AM
25
cve
cve

CVE-2016-3207

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.8AI Score

0.108EPSS

2016-06-16 01:59 AM
45
cve
cve

CVE-2016-3206

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.8AI Score

0.108EPSS

2016-06-16 01:59 AM
39
cve
cve

CVE-2016-3205

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.8AI Score

0.108EPSS

2016-06-16 01:59 AM
39
cve
cve

CVE-2016-3202

The Microsoft (1) Chakra JavaScript, (2) JScript, and (3) VBScript engines, as used in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory...

7.5CVSS

8.2AI Score

0.108EPSS

2016-06-16 01:59 AM
42
cve
cve

CVE-2016-0200

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0199 and...

8.8CVSS

8.7AI Score

0.927EPSS

2016-06-16 01:59 AM
42
cve
cve

CVE-2016-0199

Microsoft Internet Explorer 9 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2016-0200 and...

8.8CVSS

8.7AI Score

0.927EPSS

2016-06-16 01:59 AM
42
cve
cve

CVE-2016-4116

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
39
4
cve
cve

CVE-2016-4114

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
39
4
cve
cve

CVE-2016-4115

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
40
4
cve
cve

CVE-2016-4113

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
35
4
cve
cve

CVE-2016-4112

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
36
4
cve
cve

CVE-2016-4111

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
35
4
cve
cve

CVE-2016-4110

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
39
4
cve
cve

CVE-2016-4109

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:01 AM
40
4
cve
cve

CVE-2016-4108

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.949EPSS

2016-05-11 11:01 AM
39
4
cve
cve

CVE-2016-1110

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
49
cve
cve

CVE-2016-1109

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
47
cve
cve

CVE-2016-1108

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
45
cve
cve

CVE-2016-1107

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.008EPSS

2016-05-11 11:00 AM
46
cve
cve

CVE-2016-1106

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.949EPSS

2016-05-11 11:00 AM
44
cve
cve

CVE-2016-1105

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.949EPSS

2016-05-11 11:00 AM
49
4
cve
cve

CVE-2016-1104

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.3AI Score

0.941EPSS

2016-05-11 11:00 AM
46
4
cve
cve

CVE-2016-1103

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.949EPSS

2016-05-11 11:00 AM
39
4
cve
cve

CVE-2016-1102

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.3AI Score

0.941EPSS

2016-05-11 11:00 AM
51
4
cve
cve

CVE-2016-1101

Unspecified vulnerability in Adobe Flash Player 21.0.0.213 and earlier, as used in the Adobe Flash libraries in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, has unknown impact and attack vectors, a different vulnerability than other CVEs listed in...

7.5CVSS

8.2AI Score

0.949EPSS

2016-05-11 11:00 AM
44
4
Total number of security vulnerabilities1927