Lucene search

K

Internet Explorer Security Vulnerabilities

cve
cve

CVE-2018-0840

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting e...

7.5CVSS

7.3AI Score

0.953EPSS

2018-02-15 02:29 AM
45
2
cve
cve

CVE-2018-0847

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allow information disclosure, due to how Internet Explorer handles objects in memory, aka "Inter...

4.3CVSS

5.1AI Score

0.007EPSS

2018-02-15 02:29 AM
43
cve
cve

CVE-2018-0866

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Sc...

7.5CVSS

7.3AI Score

0.953EPSS

2018-02-15 02:29 AM
60
cve
cve

CVE-2018-0870

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0991, CVE-2018-0997, CVE-2018-1018, CVE-2018-1020.

7.5CVSS

7.1AI Score

0.064EPSS

2018-04-12 01:29 AM
52
cve
cve

CVE-2018-0889

Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Scripting Engine Memory Corruption Vulnerability". This CVE ID is unique from CVE-2018-0876, CVE-2018-0893, CVE-2018-0925,...

7.5CVSS

6.2AI Score

0.95EPSS

2018-03-14 05:29 PM
43
cve
cve

CVE-2018-0891

ChakraCore, and Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Internet Explorer and Microsoft Edge in Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allow information disclosure, due to...

4.3CVSS

5.1AI Score

0.945EPSS

2018-03-14 05:29 PM
49
cve
cve

CVE-2018-0927

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows information disclosu...

4.3CVSS

5.1AI Score

0.009EPSS

2018-03-14 05:29 PM
45
cve
cve

CVE-2018-0929

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allow information disclosure, due to how Internet Explorer handles objects in memory, aka "I...

4.3CVSS

5.2AI Score

0.004EPSS

2018-03-14 05:29 PM
46
cve
cve

CVE-2018-0932

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, and Microsoft Edge and Internet Explorer in Windows 10 Gold, 1511, 1607, 1703, 1709, Windows Server 2016 and Windows Server, version 1709 allows information disclosu...

4.3CVSS

5.1AI Score

0.009EPSS

2018-03-14 05:29 PM
37
cve
cve

CVE-2018-0935

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allows remote code execution, due to how the scripting engine handles objects in memory, aka "Sc...

7.5CVSS

6.2AI Score

0.95EPSS

2018-03-14 05:29 PM
40
cve
cve

CVE-2018-0942

Internet Explorer in Microsoft Windows 7 SP1, Windows Server 2008 SP2 and R2 SP1, Windows 8.1 and Windows RT 8.1, Windows Server 2012 and R2, Windows 10 Gold, 1511, 1607, 1703, 1709, and Windows Server 2016 allow elevation of privilege, due to how Internet Explorer handles zone and integrity settin...

2.6CVSS

5.1AI Score

0.002EPSS

2018-03-14 05:29 PM
38
4
cve
cve

CVE-2018-0949

A security feature bypass vulnerability exists when Microsoft Internet Explorer improperly handles requests involving UNC resources, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

6.5CVSS

6.6AI Score

0.003EPSS

2018-07-11 12:29 AM
50
cve
cve

CVE-2018-0954

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID...

7.5CVSS

7.7AI Score

0.959EPSS

2018-05-09 07:29 PM
55
cve
cve

CVE-2018-0955

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

7.8AI Score

0.959EPSS

2018-05-09 07:29 PM
54
cve
cve

CVE-2018-0978

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-8249.

7.5CVSS

7.8AI Score

0.064EPSS

2018-06-14 12:29 PM
45
cve
cve

CVE-2018-0981

An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from C...

5.3CVSS

5.3AI Score

0.007EPSS

2018-04-12 01:29 AM
59
cve
cve

CVE-2018-0987

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique ...

4.3CVSS

5.3AI Score

0.007EPSS

2018-04-12 01:29 AM
51
cve
cve

CVE-2018-0988

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.9AI Score

0.158EPSS

2018-04-12 01:29 AM
46
cve
cve

CVE-2018-0989

An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from C...

4.3CVSS

5.3AI Score

0.007EPSS

2018-04-12 01:29 AM
58
cve
cve

CVE-2018-0991

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-0870, CVE-2018-0997, CVE-2018-1018, CVE-20...

7.5CVSS

7.1AI Score

0.064EPSS

2018-04-12 01:29 AM
45
cve
cve

CVE-2018-0996

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.9AI Score

0.158EPSS

2018-04-12 01:29 AM
43
cve
cve

CVE-2018-0997

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0870, CVE-2018-0991, CVE-2018-1018, CVE-2018-1020.

7.5CVSS

7.1AI Score

0.064EPSS

2018-04-12 01:29 AM
38
cve
cve

CVE-2018-1000

An information disclosure vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Information Disclosure Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from C...

5.3CVSS

5.3AI Score

0.007EPSS

2018-04-12 01:29 AM
45
cve
cve

CVE-2018-1001

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.9AI Score

0.158EPSS

2018-04-12 01:29 AM
49
cve
cve

CVE-2018-1004

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Windows 7, Windows Server 2012 R2, Internet Explorer 9, Windows RT 8.1, Windows Server 2012, Windows 8.1, Windo...

8.8CVSS

7.3AI Score

0.133EPSS

2018-04-12 01:29 AM
42
cve
cve

CVE-2018-1018

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0870, CVE-2018-0991, CVE-2018-0997, CVE-2018-1020.

7.5CVSS

7.1AI Score

0.064EPSS

2018-04-12 01:29 AM
49
cve
cve

CVE-2018-1020

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-0870, CVE-2018-0991, ...

7.5CVSS

7.1AI Score

0.064EPSS

2018-04-12 01:29 AM
49
cve
cve

CVE-2018-1022

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-0945, CVE-2018-094...

7.5CVSS

7.7AI Score

0.959EPSS

2018-05-09 07:29 PM
45
cve
cve

CVE-2018-1025

An information disclosure vulnerability exists when affected Microsoft browsers improperly handle objects in memory, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft Edge.

4.3CVSS

5.4AI Score

0.003EPSS

2018-05-09 07:29 PM
48
cve
cve

CVE-2018-8113

A security feature bypass vulnerability exists in Internet Explorer that allows for bypassing Mark of the Web Tagging (MOTW), aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 11.

6.5CVSS

7.2AI Score

0.002EPSS

2018-06-14 12:29 PM
32
cve
cve

CVE-2018-8114

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-20...

7.5CVSS

7.8AI Score

0.959EPSS

2018-05-09 07:29 PM
47
cve
cve

CVE-2018-8118

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11, Internet Explorer 10.

7.5CVSS

7.6AI Score

0.058EPSS

2018-04-19 04:29 PM
40
cve
cve

CVE-2018-8122

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0945, CVE-2018-0946, CVE-2018-0951, CVE-20...

7.5CVSS

7.8AI Score

0.959EPSS

2018-05-09 07:29 PM
50
cve
cve

CVE-2018-8126

A security feature bypass vulnerability exists when Internet Explorer fails to validate User Mode Code Integrity (UMCI) policies, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 11.

8.8CVSS

8.5AI Score

0.004EPSS

2018-05-09 07:29 PM
30
cve
cve

CVE-2018-8145

An information disclosure vulnerability exists when Chakra improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data, aka "Chakra Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Int...

7.5CVSS

6.9AI Score

0.957EPSS

2018-05-09 07:29 PM
50
cve
cve

CVE-2018-8178

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge.

7.5CVSS

8.1AI Score

0.061EPSS

2018-05-09 07:29 PM
52
cve
cve

CVE-2018-8242

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.8AI Score

0.95EPSS

2018-07-11 12:29 AM
51
In Wild
cve
cve

CVE-2018-8249

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-0978.

7.5CVSS

7.8AI Score

0.064EPSS

2018-06-14 12:29 PM
41
cve
cve

CVE-2018-8267

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

7.7AI Score

0.158EPSS

2018-06-14 12:29 PM
43
cve
cve

CVE-2018-8287

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2...

7.5CVSS

6.7AI Score

0.95EPSS

2018-07-11 12:29 AM
42
In Wild
cve
cve

CVE-2018-8288

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-828...

7.5CVSS

6.7AI Score

0.95EPSS

2018-07-11 12:29 AM
51
In Wild
cve
cve

CVE-2018-8291

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8242, CVE-2018-828...

7.5CVSS

6.7AI Score

0.95EPSS

2018-07-11 12:29 AM
49
In Wild
cve
cve

CVE-2018-8296

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-8242, CVE-2018-8283, CVE-2018-8287, CVE-20...

7.5CVSS

6.8AI Score

0.95EPSS

2018-07-11 12:29 AM
57
In Wild
cve
cve

CVE-2018-8315

An information disclosure vulnerability exists when the browser scripting engine improperly handle object types, aka "Microsoft Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10.

4.2CVSS

4.8AI Score

0.006EPSS

2018-09-13 12:29 AM
42
cve
cve

CVE-2018-8316

A remote code execution vulnerability exists when Internet Explorer improperly validates hyperlinks before loading executable libraries, aka "Internet Explorer Remote Code Execution Vulnerability." This affects Internet Explorer 11, Internet Explorer 10.

7.5CVSS

7.2AI Score

0.31EPSS

2018-08-15 05:29 PM
51
cve
cve

CVE-2018-8351

An information disclosure vulnerability exists when affected Microsoft browsers improperly allow cross-frame interaction, aka "Microsoft Browser Information Disclosure Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10.

6.5CVSS

6.1AI Score

0.023EPSS

2018-08-15 05:29 PM
47
cve
cve

CVE-2018-8353

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.8AI Score

0.964EPSS

2018-08-15 05:29 PM
67
In Wild
cve
cve

CVE-2018-8355

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-835...

7.5CVSS

6.8AI Score

0.964EPSS

2018-08-15 05:29 PM
65
In Wild
cve
cve

CVE-2018-8357

An elevation of privilege vulnerability exists in Microsoft browsers allowing sandbox escape, aka "Microsoft Browser Elevation of Privilege Vulnerability." This affects Internet Explorer 11, Microsoft Edge.

8.3CVSS

8.4AI Score

0.004EPSS

2018-08-15 05:29 PM
34
cve
cve

CVE-2018-8371

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.8AI Score

0.964EPSS

2018-08-15 05:29 PM
66
In Wild
Total number of security vulnerabilities1621