Lucene search

K

Microsoft Scripting Engine Security Vulnerabilities

cve
cve

CVE-2017-8606

Microsoft browsers in Microsoft Windows 7, Windows Server 2008 and R2, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an attacker to execute arbitrary code in the context of the current user when the JavaScript...

7.5CVSS

7.7AI Score

0.078EPSS

2017-07-11 09:29 PM
44
cve
cve

CVE-2017-8520

Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user when the Edge JavaScript scripting engine fails to handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8499,...

7.5CVSS

7.2AI Score

0.07EPSS

2017-06-15 01:29 AM
36
2
cve
cve

CVE-2017-8524

Microsoft browsers in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an allow an attacker to execute arbitrary code in the context of the current user when the...

7.5CVSS

7.6AI Score

0.115EPSS

2017-06-15 01:29 AM
406
cve
cve

CVE-2017-8517

Microsoft browsers in Microsoft Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an allow an attacker to execute arbitrary code in the context of the current user when the JavaScript....

7.5CVSS

7.6AI Score

0.115EPSS

2017-06-15 01:29 AM
52
cve
cve

CVE-2017-8522

Microsoft browsers in Microsoft Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allow an allow an attacker to execute arbitrary code in the context of the current user when the JavaScript engines fail to render when...

7.5CVSS

7.6AI Score

0.115EPSS

2017-06-15 01:29 AM
208
cve
cve

CVE-2017-8548

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system when Microsoft Edge improperly handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID.....

7.5CVSS

7.1AI Score

0.935EPSS

2017-06-15 01:29 AM
35
2
cve
cve

CVE-2017-8499

Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user when the Edge JavaScript scripting engine fails to handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8520,...

7.5CVSS

7.2AI Score

0.07EPSS

2017-06-15 01:29 AM
35
2
cve
cve

CVE-2017-8521

Microsoft Edge in Windows 10 1703 allows an attacker to execute arbitrary code in the context of the current user when the Edge JavaScript scripting engine fails to handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2017-8499,...

7.5CVSS

7.2AI Score

0.011EPSS

2017-06-15 01:29 AM
31
cve
cve

CVE-2017-8549

Microsoft Edge in Microsoft Windows 10 Gold, 1511, 1607, and 1703, and Windows Server 2016 allows an attacker to obtain information to further compromise the user's system when Microsoft Edge improperly handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID.....

7.5CVSS

7.1AI Score

0.003EPSS

2017-06-15 01:29 AM
32
2
cve
cve

CVE-2017-0228

A remote code execution vulnerability exists in Microsoft browsers in the way JavaScript engines render when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234, CVE-2017-0235,...

7.5CVSS

7.7AI Score

0.163EPSS

2017-05-12 02:29 PM
267
cve
cve

CVE-2017-0238

A remote code execution vulnerability exists in Microsoft browsers in the way JavaScript scripting engines handle objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234,...

7.5CVSS

7.6AI Score

0.119EPSS

2017-05-12 02:29 PM
246
cve
cve

CVE-2017-0230

A remote code execution vulnerability exists in Microsoft Edge in the way JavaScript engines render when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0234, CVE-2017-0235,...

7.5CVSS

7.7AI Score

0.12EPSS

2017-05-12 02:29 PM
50
cve
cve

CVE-2017-0235

A remote code execution vulnerability exists in Microsoft Edge in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230,...

7.5CVSS

7.7AI Score

0.12EPSS

2017-05-12 02:29 PM
55
cve
cve

CVE-2017-0229

A remote code execution vulnerability exists in Microsoft Edge in the way JavaScript engines render when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0230, CVE-2017-0234, CVE-2017-0235,...

7.5CVSS

7.7AI Score

0.12EPSS

2017-05-12 02:29 PM
62
cve
cve

CVE-2017-0236

A remote code execution vulnerability exists in Microsoft Edge in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230,...

7.5CVSS

7.7AI Score

0.203EPSS

2017-05-12 02:29 PM
73
cve
cve

CVE-2017-0224

A remote code execution vulnerability exists in the way JavaScript engines render when handling objects in memory in Microsoft Edge, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0228, CVE-2017-0229, CVE-2017-0230, CVE-2017-0234, CVE-2017-0235,...

7.5CVSS

7.7AI Score

0.12EPSS

2017-05-12 02:29 PM
58
In Wild
cve
cve

CVE-2017-0234

A remote code execution vulnerability exists in Microsoft Edge in the way that the Chakra JavaScript engine renders when handling objects in memory, aka "Scripting Engine Memory Corruption Vulnerability." This CVE ID is unique from CVE-2017-0224, CVE-2017-0228, CVE-2017-0229, CVE-2017-0230,...

7.5CVSS

7.7AI Score

0.203EPSS

2017-05-12 02:29 PM
65
Total number of security vulnerabilities317