Lucene search

K

Windows 11 For ARM64-based Systems Security Vulnerabilities

cve
cve

CVE-2019-1055

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
62
cve
cve

CVE-2019-1080

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1005,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
55
cve
cve

CVE-2019-1038

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.7AI Score

0.014EPSS

2019-06-12 02:29 PM
50
cve
cve

CVE-2019-0988

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-1005, CVE-2019-1055,...

7.5CVSS

7.6AI Score

0.043EPSS

2019-06-12 02:29 PM
55
cve
cve

CVE-2019-1005

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0920, CVE-2019-0988, CVE-2019-1055,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
60
cve
cve

CVE-2019-0920

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0988, CVE-2019-1005, CVE-2019-1055,...

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
66
cve
cve

CVE-2019-0995

A security feature bypass vulnerability exists when urlmon.dll improperly handles certain Mark of the Web queries, aka 'Internet Explorer Security Feature Bypass...

8.8CVSS

7.4AI Score

0.003EPSS

2019-05-16 07:29 PM
53
cve
cve

CVE-2019-0930

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory, aka 'Internet Explorer Information Disclosure...

6.5CVSS

6.2AI Score

0.112EPSS

2019-05-16 07:29 PM
60
cve
cve

CVE-2019-0929

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption...

7.5CVSS

7.6AI Score

0.021EPSS

2019-05-16 07:29 PM
43
cve
cve

CVE-2019-0940

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption...

7.5CVSS

7.5AI Score

0.14EPSS

2019-05-16 07:29 PM
64
1
cve
cve

CVE-2019-0921

An spoofing vulnerability exists when Internet Explorer improperly handles URLs, aka 'Internet Explorer Spoofing...

6.5CVSS

6.5AI Score

0.002EPSS

2019-05-16 07:29 PM
63
cve
cve

CVE-2019-0918

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0911

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0884

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0911,...

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
91
Total number of security vulnerabilities64