Lucene search

K

Jscript Security Vulnerabilities

cve
cve

CVE-2016-3202

The Microsoft (1) Chakra JavaScript, (2) JScript, and (3) VBScript engines, as used in Microsoft Internet Explorer 10 and 11 and Microsoft Edge, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory...

7.5CVSS

8.2AI Score

0.108EPSS

2016-06-16 01:59 AM
41
cve
cve

CVE-2016-3207

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.7AI Score

0.108EPSS

2016-06-16 01:59 AM
44
cve
cve

CVE-2016-3205

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.7AI Score

0.108EPSS

2016-06-16 01:59 AM
37
cve
cve

CVE-2016-3206

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.7AI Score

0.108EPSS

2016-06-16 01:59 AM
36
cve
cve

CVE-2016-0187

The Microsoft (1) JScript 5.8 and (2) VBScript 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.9AI Score

0.347EPSS

2016-05-11 01:59 AM
52
In Wild
cve
cve

CVE-2016-0189

The Microsoft (1) JScript 5.8 and (2) VBScript 5.7 and 5.8 engines, as used in Internet Explorer 9 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.9AI Score

0.973EPSS

2016-05-11 01:59 AM
936
In Wild
3
cve
cve

CVE-2016-0002

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption...

7.5CVSS

7.7AI Score

0.824EPSS

2016-01-13 05:59 AM
36
cve
cve

CVE-2015-6136

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to execute arbitrary code via a crafted web site, aka "Scripting Engine Memory Corruption...

7.2AI Score

0.961EPSS

2015-12-09 11:59 AM
28
cve
cve

CVE-2015-6135

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Scripting Engine Information Disclosure...

5.7AI Score

0.083EPSS

2015-12-09 11:59 AM
25
cve
cve

CVE-2015-6089

The Microsoft (1) VBScript and (2) JScript engines, as used in Internet Explorer 8 through 11, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

7.8AI Score

0.462EPSS

2015-11-11 12:59 PM
27
cve
cve

CVE-2015-6052

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "VBScript and JScript ASLR...

6.3AI Score

0.014EPSS

2015-10-14 01:59 AM
28
cve
cve

CVE-2015-2482

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted replace operation with a JavaScript regular...

7.5AI Score

0.941EPSS

2015-10-14 01:59 AM
27
cve
cve

CVE-2015-6056

The (1) JScript and (2) VBScript engines in Microsoft Internet Explorer 9 through 11 allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Scripting Engine Memory Corruption...

7.8AI Score

0.686EPSS

2015-10-14 01:59 AM
27
cve
cve

CVE-2015-6059

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Scripting Engine Information Disclosure...

5.7AI Score

0.251EPSS

2015-10-14 01:59 AM
29
cve
cve

CVE-2015-6055

The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted Filter arguments, aka "Scripting Engine Memory...

7.5AI Score

0.355EPSS

2015-10-14 01:59 AM
27
cve
cve

CVE-2012-2523

Integer overflow in Microsoft Internet Explorer 8 and 9, JScript 5.8, and VBScript 5.8 on 64-bit platforms allows remote attackers to execute arbitrary code by leveraging an incorrect size calculation during object copying, aka "JavaScript Integer Overflow Remote Code Execution...

8.1AI Score

0.82EPSS

2012-08-15 01:55 AM
100
cve
cve

CVE-2011-0663

Multiple integer overflows in the Microsoft (1) JScript 5.6 through 5.8 and (2) VBScript 5.6 through 5.8 scripting engines allow remote attackers to execute arbitrary code via a crafted web page, aka "Scripting Memory Reallocation...

7.1AI Score

0.808EPSS

2011-04-13 06:55 PM
24
4