Lucene search

K

Internet Security Security Vulnerabilities

cve
cve

CVE-2019-0761

A security feature bypass vulnerability exists when Internet Explorer fails to validate the correct Security Zone of requests for specific URLs, aka 'Internet Explorer Security Feature Bypass Vulnerability'. This CVE ID is unique from...

6.5CVSS

5.6AI Score

0.968EPSS

2019-04-09 02:29 AM
50
cve
cve

CVE-2019-0768

A security feature bypass vulnerability exists when Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, and to allow requests that should otherwise be ignored, aka 'Internet Explorer Security Feature Bypass Vulnerability'. This CVE ID is...

4.3CVSS

5.6AI Score

0.968EPSS

2019-04-09 02:29 AM
108
cve
cve

CVE-2019-0762

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass...

4.3CVSS

6AI Score

0.001EPSS

2019-04-09 02:29 AM
40
cve
cve

CVE-2019-0763

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

8.2AI Score

0.021EPSS

2019-04-09 02:29 AM
46
cve
cve

CVE-2019-0746

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure...

6.5CVSS

6.6AI Score

0.157EPSS

2019-04-09 12:29 AM
77
cve
cve

CVE-2019-0680

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 12:29 AM
73
cve
cve

CVE-2019-0639

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773,...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-08 11:29 PM
73
cve
cve

CVE-2019-0666

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0667,...

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
49
18
cve
cve

CVE-2019-0665

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0666, CVE-2019-0667,...

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
48
cve
cve

CVE-2019-0609

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773,....

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-08 11:29 PM
76
cve
cve

CVE-2019-0667

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0666,...

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
81
cve
cve

CVE-2019-0606

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

8.7AI Score

0.011EPSS

2019-03-06 12:00 AM
55
cve
cve

CVE-2019-0654

A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka 'Microsoft Browser Spoofing...

4.3CVSS

6.3AI Score

0.001EPSS

2019-03-06 12:00 AM
47
2
cve
cve

CVE-2019-0676

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory.An attacker who successfully exploited this vulnerability could test for the presence of files on disk, aka 'Internet Explorer Information Disclosure...

6.5CVSS

7.2AI Score

0.02EPSS

2019-03-06 12:00 AM
870
In Wild
cve
cve

CVE-2018-5839

Improperly configured memory protection allows read/write access to modem image from HLOS kernel in Snapdragon Auto, Snapdragon Compute, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile in versions MDM9150, MDM9615, MDM9625, MDM9635M, MDM9640, MDM9650, MDM9655, MSM8996AU,...

7.1CVSS

6.8AI Score

0.0004EPSS

2019-02-25 11:00 PM
17
cve
cve

CVE-2018-13912

Arbitrary write issue can occur when user provides kernel address in compat mode in Snapdragon Auto, Snapdragon Connectivity, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in MDM9150, MDM9206, MDM9607, MDM9640, MDM9650,...

5.5CVSS

5.7AI Score

0.0004EPSS

2019-02-25 11:00 PM
25
cve
cve

CVE-2018-13913

Improper validation of array index can lead to unauthorized access while processing debugFS in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon IoT, Snapdragon Mobile, Snapdragon Voice & Music, Snapdragon Wearables in version MDM9150, MDM9206, MDM9607, MDM9640,...

7.8CVSS

7.6AI Score

0.0004EPSS

2019-02-25 11:00 PM
20
cve
cve

CVE-2018-13914

Lack of input validation for data received from user space can lead to an out of bound array issue in Snapdragon Auto, Snapdragon Consumer IOT, Snapdragon Industrial IOT, Snapdragon Mobile, Snapdragon Wearables in version MDM9150, MDM9206, MDM9607, MDM9650, MSM8909W, MSM8996AU, SD 210/SD 212/SD...

7.8CVSS

7.7AI Score

0.0004EPSS

2019-02-25 11:00 PM
20
cve
cve

CVE-2018-18333

A DLL hijacking vulnerability in Trend Micro Security 2019 (Consumer) versions below 15.0.0.1163 and below could allow an attacker to manipulate a specific DLL and escalate privileges on vulnerable...

7.8CVSS

7.6AI Score

0.003EPSS

2019-02-05 10:29 PM
19
2
cve
cve

CVE-2019-0541

A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer,...

8.8CVSS

7.9AI Score

0.973EPSS

2019-01-08 09:29 PM
908
In Wild
cve
cve

CVE-2018-8653

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.077EPSS

2018-12-20 01:29 PM
892
In Wild
2
cve
cve

CVE-2018-8619

A remote code execution vulnerability exists when the Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, aka "Internet Explorer Remote Code Execution Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer...

7.5CVSS

8.8AI Score

0.245EPSS

2018-12-12 12:29 AM
68
cve
cve

CVE-2018-8643

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer...

7.5CVSS

8.4AI Score

0.077EPSS

2018-12-12 12:29 AM
64
In Wild
cve
cve

CVE-2018-8631

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer...

7.5CVSS

8.7AI Score

0.968EPSS

2018-12-12 12:29 AM
63
cve
cve

CVE-2018-8625

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer...

7.5CVSS

8.8AI Score

0.961EPSS

2018-12-12 12:29 AM
71
cve
cve

CVE-2018-18810

The Administrator Service component of TIBCO Software Inc.'s TIBCO Managed File Transfer Command Center, and TIBCO Managed File Transfer Internet Server contains vulnerabilities where an authenticated user with specific privileges can gain access to credentials to other systems. Affected releases.....

9.9CVSS

9.6AI Score

0.001EPSS

2018-12-11 07:29 PM
25
cve
cve

CVE-2018-8552

An information disclosure vulnerability exists when VBScript improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data, aka "Windows Scripting Engine Memory Corruption Vulnerability." This affects Internet...

7.5CVSS

5.8AI Score

0.833EPSS

2018-11-14 01:29 AM
66
cve
cve

CVE-2018-8570

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer...

7.5CVSS

8.7AI Score

0.1EPSS

2018-11-14 01:29 AM
48
cve
cve

CVE-2018-7111

A remote unauthorized access vulnerability was identified in HPE UIoT versions 1.5, 1.4.0, 1.4.1, 1.4.2, 1.2.4.2. Specifically, there is a malfunction identified in some section of the DSM portal and some DSM APIs. The impact of the malfunction is that the info can be changed by other...

5.3CVSS

5.3AI Score

0.001EPSS

2018-10-17 01:29 PM
17
cve
cve

CVE-2018-8531

A remote code execution vulnerability exists in the way that Azure IoT Hub Device Client SDK using MQTT protocol accesses objects in memory, aka "Azure IoT Device Client SDK Memory Corruption Vulnerability." This affects Hub Device Client SDK, Azure IoT...

8.8CVSS

8.8AI Score

0.06EPSS

2018-10-10 01:29 PM
36
cve
cve

CVE-2018-8491

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.148EPSS

2018-10-10 01:29 PM
44
cve
cve

CVE-2018-8460

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.148EPSS

2018-10-10 01:29 PM
31
1
cve
cve

CVE-2018-7109

HPE has addressed a remote arbitrary file modification vulnerability in HPE enhanced Internet Usage Manager (eIUM) v9.0FP1 with the cumulative patch for v9.0FP1 -...

6.5CVSS

6.5AI Score

0.0005EPSS

2018-09-27 06:29 PM
19
cve
cve

CVE-2018-8470

A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer...

6.1CVSS

6.2AI Score

0.004EPSS

2018-09-13 12:29 AM
42
cve
cve

CVE-2018-8461

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.196EPSS

2018-09-13 12:29 AM
40
cve
cve

CVE-2018-8447

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

7.7AI Score

0.196EPSS

2018-09-13 12:29 AM
47
cve
cve

CVE-2018-8457

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8354,...

7.5CVSS

7.5AI Score

0.097EPSS

2018-09-13 12:29 AM
44
cve
cve

CVE-2018-8452

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka "Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft...

4.3CVSS

5AI Score

0.011EPSS

2018-09-13 12:29 AM
46
cve
cve

CVE-2018-8315

An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka "Microsoft Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer...

4.2CVSS

4.8AI Score

0.007EPSS

2018-09-13 12:29 AM
42
cve
cve

CVE-2018-0649

Untrusted search path vulnerability in the installers of multiple Canon IT Solutions Inc. software programs (ESET Smart Security Premium, ESET Internet Security, ESET Smart Security, ESET NOD32 Antivirus, DESlock+ Pro, and CompuSec (all programs except packaged ones)) allows an attacker to gain...

7.8CVSS

7.7AI Score

0.001EPSS

2018-09-07 02:29 PM
23
cve
cve

CVE-2018-5389

The Internet Key Exchange v1 main mode is vulnerable to offline dictionary or brute force attacks. Reusing a key pair across different versions and modes of IKE could lead to cross-protocol authentication bypasses. It is well known, that the aggressive mode of IKEv1 PSK is vulnerable to offline...

5.9CVSS

5.6AI Score

0.002EPSS

2018-09-06 09:29 PM
101
cve
cve

CVE-2018-10514

A Missing Impersonation Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to...

7.8CVSS

8.7AI Score

0.0004EPSS

2018-08-30 07:29 PM
33
cve
cve

CVE-2018-10513

A Deserialization of Untrusted Data Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in.....

7.8CVSS

8.7AI Score

0.0004EPSS

2018-08-30 07:29 PM
24
cve
cve

CVE-2018-15363

An Out-of-Bounds Read Privilege Escalation vulnerability in Trend Micro Security 2018 (Consumer) products could allow a local attacker to escalate privileges on vulnerable installations. An attacker must first obtain the ability to execute low-privileged code on the target system in order to...

7.8CVSS

8.8AI Score

0.0004EPSS

2018-08-30 07:29 PM
18
cve
cve

CVE-2018-8403

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer...

7.5CVSS

7AI Score

0.064EPSS

2018-08-15 05:29 PM
44
cve
cve

CVE-2018-8389

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

6.8AI Score

0.966EPSS

2018-08-15 05:29 PM
61
In Wild
2
cve
cve

CVE-2018-8385

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE...

7.5CVSS

6.8AI Score

0.966EPSS

2018-08-15 05:29 PM
64
In Wild
cve
cve

CVE-2018-8373

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

6.8AI Score

0.966EPSS

2018-08-15 05:29 PM
900
In Wild
cve
cve

CVE-2018-8372

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353,...

7.5CVSS

6.8AI Score

0.966EPSS

2018-08-15 05:29 PM
75
In Wild
cve
cve

CVE-2018-8371

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from...

7.5CVSS

6.8AI Score

0.966EPSS

2018-08-15 05:29 PM
66
In Wild
Total number of security vulnerabilities1925