Lucene search

K

Internet Security Security Vulnerabilities

cve
cve

CVE-2013-2551

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013, aka "Internet Explorer Use After...

8.1AI Score

0.972EPSS

2013-03-11 10:55 AM
975
In Wild
cve
cve

CVE-2013-0025

Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer SLayoutRun Use After Free...

7.3AI Score

0.973EPSS

2013-02-13 12:04 PM
27
cve
cve

CVE-2013-0027

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CPasteCommand Use After Free...

7.4AI Score

0.834EPSS

2013-02-13 12:04 PM
32
cve
cve

CVE-2013-0029

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CHTML Use After Free...

7.4AI Score

0.879EPSS

2013-02-13 12:04 PM
24
cve
cve

CVE-2013-0026

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer InsertElement Use After Free...

7.4AI Score

0.834EPSS

2013-02-13 12:04 PM
31
cve
cve

CVE-2013-0030

The Vector Markup Language (VML) implementation in Microsoft Internet Explorer 6 through 10 does not properly allocate buffers, which allows remote attackers to execute arbitrary code via a crafted web site, aka "VML Memory Corruption...

7.5AI Score

0.771EPSS

2013-02-13 12:04 PM
19
cve
cve

CVE-2013-0028

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CObjectElement Use After Free...

7.4AI Score

0.879EPSS

2013-02-13 12:04 PM
26
cve
cve

CVE-2013-0015

Microsoft Internet Explorer 6 through 9 does not properly perform auto-selection of the Shift JIS encoding, which allows remote attackers to read content from a different (1) domain or (2) zone via a crafted web site that triggers cross-domain scrolling events, aka "Shift JIS Character Encoding...

6.2AI Score

0.487EPSS

2013-02-13 12:04 PM
101
cve
cve

CVE-2013-0018

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer SetCapture Use After Free...

7.4AI Score

0.879EPSS

2013-02-13 12:04 PM
34
cve
cve

CVE-2013-0024

Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer pasteHTML Use After Free...

7.5AI Score

0.879EPSS

2013-02-13 12:04 PM
29
cve
cve

CVE-2013-0020

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CMarkup Use After Free...

7.4AI Score

0.879EPSS

2013-02-13 12:04 PM
24
cve
cve

CVE-2013-0019

Use-after-free vulnerability in Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer COmWindowProxy Use After Free...

7.4AI Score

0.935EPSS

2013-02-13 12:04 PM
94
cve
cve

CVE-2013-0022

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer LsGetTrailInfo Use After Free...

7.5AI Score

0.834EPSS

2013-02-13 12:04 PM
77
cve
cve

CVE-2013-0023

Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CDispNode Use After Free...

7.5AI Score

0.879EPSS

2013-02-13 12:04 PM
96
cve
cve

CVE-2013-0021

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer vtable Use After Free...

7.4AI Score

0.919EPSS

2013-02-13 12:04 PM
117
cve
cve

CVE-2013-1489

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 10 and Update 11, when running on Windows using Internet Explorer, Firefox, Opera, and Google Chrome, allows remote attackers to bypass the "Very High" security level of the Java Control Panel and.....

6.3AI Score

0.023EPSS

2013-01-31 02:55 PM
125
cve
cve

CVE-2012-4792

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly allocated or (2) is deleted, as demonstrated by a CDwnBindInfo object, and exploited in the...

7.5AI Score

0.916EPSS

2012-12-30 06:55 PM
185
cve
cve

CVE-2012-4787

Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly initialized or (2) is deleted, aka "Improper Ref Counting Use After Free...

7.4AI Score

0.924EPSS

2012-12-12 12:55 AM
138
cve
cve

CVE-2012-4781

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "InjectHTMLStream Use After Free...

7.5AI Score

0.924EPSS

2012-12-12 12:55 AM
29
cve
cve

CVE-2012-4782

Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "CMarkup Use After Free...

7.5AI Score

0.924EPSS

2012-12-12 12:55 AM
23
cve
cve

CVE-2012-4775

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site, aka "CTreeNode Use After Free...

7.5AI Score

0.731EPSS

2012-11-14 12:55 AM
26
cve
cve

CVE-2012-1539

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site, aka "CTreePos Use After Free...

7.5AI Score

0.731EPSS

2012-11-14 12:55 AM
20
cve
cve

CVE-2012-1538

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site, aka "CFormElement Use After Free...

7.5AI Score

0.731EPSS

2012-11-14 12:55 AM
22
cve
cve

CVE-2012-1529

Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly initialized or (2) is deleted, aka "OnMove Use After Free...

7.5AI Score

0.78EPSS

2012-09-21 09:55 PM
110
cve
cve

CVE-2012-2546

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Event Listener Use After Free...

7.4AI Score

0.78EPSS

2012-09-21 09:55 PM
116
cve
cve

CVE-2012-2557

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "cloneNode Use After Free...

7.4AI Score

0.798EPSS

2012-09-21 09:55 PM
115
cve
cve

CVE-2012-2548

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Layout Use After Free...

7.4AI Score

0.798EPSS

2012-09-21 09:55 PM
110
cve
cve

CVE-2012-4969

Use-after-free vulnerability in the CMshtmlEd::Exec function in mshtml.dll in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site, as exploited in the wild in September...

7.5AI Score

0.821EPSS

2012-09-18 10:39 AM
936
In Wild
cve
cve

CVE-2012-2522

Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a malformed virtual function table after this table's deletion, aka "Virtual Function Table Corruption Remote Code Execution...

8.1AI Score

0.857EPSS

2012-08-15 01:55 AM
99
cve
cve

CVE-2012-2521

Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Asynchronous NULL Object Access Remote Code Execution...

8.1AI Score

0.857EPSS

2012-08-15 01:55 AM
109
cve
cve

CVE-2012-1526

Microsoft Internet Explorer 6 and 7 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not initialized or (2) is deleted, aka "Layout Memory Corruption...

7.7AI Score

0.91EPSS

2012-08-15 01:55 AM
112
cve
cve

CVE-2012-2523

Integer overflow in Microsoft Internet Explorer 8 and 9, JScript 5.8, and VBScript 5.8 on 64-bit platforms allows remote attackers to execute arbitrary code by leveraging an incorrect size calculation during object copying, aka "JavaScript Integer Overflow Remote Code Execution...

8.2AI Score

0.82EPSS

2012-08-15 01:55 AM
101
cve
cve

CVE-2012-1524

Microsoft Internet Explorer 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Attribute Remove Remote Code Execution...

8.1AI Score

0.92EPSS

2012-07-10 09:55 PM
107
cve
cve

CVE-2012-1522

Microsoft Internet Explorer 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Cached Object Remote Code Execution...

8.1AI Score

0.92EPSS

2012-07-10 09:55 PM
24
cve
cve

CVE-2012-1879

Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by attempting to access an undefined memory location, aka "insertAdjacentText Remote Code Execution...

8.1AI Score

0.915EPSS

2012-06-12 10:55 PM
119
cve
cve

CVE-2012-1878

Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "OnBeforeDeactivate Event Remote Code Execution...

8AI Score

0.915EPSS

2012-06-12 10:55 PM
98
cve
cve

CVE-2012-1880

Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "insertRow Remote Code Execution...

8AI Score

0.915EPSS

2012-06-12 10:55 PM
118
cve
cve

CVE-2012-1881

Microsoft Internet Explorer 8 and 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "OnRowsInserted Event Remote Code Execution...

8.1AI Score

0.915EPSS

2012-06-12 10:55 PM
115
cve
cve

CVE-2012-1882

Microsoft Internet Explorer 6 through 9 does not block cross-domain scrolling events, which allows remote attackers to read content from a different (1) domain or (2) zone via a crafted web site, aka "Scrolling Events Information Disclosure...

6.3AI Score

0.008EPSS

2012-06-12 10:55 PM
24
cve
cve

CVE-2012-1874

Microsoft Internet Explorer 8 and 9 does not properly handle objects in memory, which allows user-assisted remote attackers to execute arbitrary code by accessing a deleted object, aka "Developer Toolbar Remote Code Execution...

8AI Score

0.92EPSS

2012-06-12 10:55 PM
99
cve
cve

CVE-2012-1875

Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Same ID Property Remote Code Execution...

8.1AI Score

0.97EPSS

2012-06-12 10:55 PM
52
cve
cve

CVE-2012-1873

Microsoft Internet Explorer 7 through 9 does not properly create and initialize string data, which allows remote attackers to obtain sensitive information from process memory via a crafted HTML document, aka "Null Byte Information Disclosure...

5.6AI Score

0.009EPSS

2012-06-12 10:55 PM
105
cve
cve

CVE-2012-1877

Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Title Element Change Remote Code Execution...

8.1AI Score

0.915EPSS

2012-06-12 10:55 PM
110
cve
cve

CVE-2012-1858

The toStaticHTML API (aka the SafeHTML component) in Microsoft Internet Explorer 8 and 9, Communicator 2007 R2, and Lync 2010 and 2010 Attendee does not properly handle event attributes and script, which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via a...

5.2AI Score

0.953EPSS

2012-06-12 10:55 PM
142
cve
cve

CVE-2012-1872

Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 6 through 9 allows remote attackers to inject arbitrary web script or HTML via crafted character sequences with EUC-JP encoding, aka "EUC-JP Character Encoding...

5.6AI Score

0.005EPSS

2012-06-12 10:55 PM
23
cve
cve

CVE-2012-1523

Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "Center Element Remote Code Execution...

8AI Score

0.92EPSS

2012-06-12 10:55 PM
113
cve
cve

CVE-2012-1876

Microsoft Internet Explorer 6 through 9, and 10 Consumer Preview, does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by attempting to access a nonexistent object, leading to a heap-based buffer overflow, aka "Col Element Remote Code Execution...

8.1AI Score

0.97EPSS

2012-06-12 10:55 PM
140
cve
cve

CVE-2012-2273

Comodo Internet Security before 5.10.228257.2253 on Windows 7 x64 allows local users to cause a denial of service (system crash) via a crafted 32-bit Portable Executable (PE) file with a kernel ImageBase...

6AI Score

0.0004EPSS

2012-04-20 04:02 AM
26
cve
cve

CVE-2012-0172

Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "VML Style Remote Code Execution...

8AI Score

0.918EPSS

2012-04-10 09:55 PM
104
cve
cve

CVE-2012-0168

Microsoft Internet Explorer 6 through 9 allows user-assisted remote attackers to execute arbitrary code via a crafted HTML document that is not properly handled during a "Print table of links" print operation, aka "Print Feature Remote Code Execution...

7.8AI Score

0.075EPSS

2012-04-10 09:55 PM
25
Total number of security vulnerabilities1927