Lucene search

K

Internet Explorer Security Vulnerabilities

cve
cve

CVE-2018-8372

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge. This CVE ID is unique from CVE-2018-8353, CVE-2018-835...

7.5CVSS

6.8AI Score

0.964EPSS

2018-08-15 05:29 PM
76
In Wild
cve
cve

CVE-2018-8373

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.8AI Score

0.964EPSS

2018-08-15 05:29 PM
900
In Wild
cve
cve

CVE-2018-8385

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, ChakraCore, Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID...

7.5CVSS

6.8AI Score

0.964EPSS

2018-08-15 05:29 PM
65
In Wild
cve
cve

CVE-2018-8389

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

6.8AI Score

0.964EPSS

2018-08-15 05:29 PM
61
In Wild
2
cve
cve

CVE-2018-8403

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka "Microsoft Browser Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10.

7.5CVSS

7AI Score

0.064EPSS

2018-08-15 05:29 PM
44
cve
cve

CVE-2018-8447

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018-8461.

7.5CVSS

7.7AI Score

0.148EPSS

2018-09-13 12:29 AM
48
cve
cve

CVE-2018-8452

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft browsers, aka "Scripting Engine Information Disclosure Vulnerability." This affects ChakraCore, Internet Explorer 11, Microsoft Edge.

4.3CVSS

5AI Score

0.01EPSS

2018-09-13 12:29 AM
46
cve
cve

CVE-2018-8457

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 11, Microsoft Edge, Internet Explorer 10. This CVE ID is unique from CVE-2018-8354, CV...

7.5CVSS

7.5AI Score

0.091EPSS

2018-09-13 12:29 AM
44
cve
cve

CVE-2018-8460

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-8491.

7.5CVSS

7.7AI Score

0.196EPSS

2018-10-10 01:29 PM
31
1
cve
cve

CVE-2018-8461

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-8447.

7.5CVSS

7.7AI Score

0.148EPSS

2018-09-13 12:29 AM
41
cve
cve

CVE-2018-8470

A security feature bypass vulnerability exists in Internet Explorer due to how scripts are handled that allows a universal cross-site scripting (UXSS) condition, aka "Internet Explorer Security Feature Bypass Vulnerability." This affects Internet Explorer 11.

6.1CVSS

6.2AI Score

0.003EPSS

2018-09-13 12:29 AM
42
cve
cve

CVE-2018-8491

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11. This CVE ID is unique from CVE-2018-8460.

7.5CVSS

7.7AI Score

0.196EPSS

2018-10-10 01:29 PM
44
cve
cve

CVE-2018-8552

An information disclosure vulnerability exists when VBScript improperly discloses the contents of its memory, which could provide an attacker with information to further compromise the user's computer or data, aka "Windows Scripting Engine Memory Corruption Vulnerability." This affects Internet Exp...

7.5CVSS

5.8AI Score

0.833EPSS

2018-11-14 01:29 AM
67
cve
cve

CVE-2018-8570

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 11.

7.5CVSS

8.7AI Score

0.1EPSS

2018-11-14 01:29 AM
48
cve
cve

CVE-2018-8619

A remote code execution vulnerability exists when the Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, aka "Internet Explorer Remote Code Execution Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

7.5CVSS

8.8AI Score

0.245EPSS

2018-12-12 12:29 AM
68
cve
cve

CVE-2018-8625

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka "Windows VBScript Engine Remote Code Execution Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

7.5CVSS

8.8AI Score

0.961EPSS

2018-12-12 12:29 AM
71
cve
cve

CVE-2018-8631

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka "Internet Explorer Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

7.5CVSS

8.7AI Score

0.968EPSS

2018-12-12 12:29 AM
64
cve
cve

CVE-2018-8643

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10.

7.5CVSS

8.4AI Score

0.077EPSS

2018-12-12 12:29 AM
64
In Wild
cve
cve

CVE-2018-8653

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka "Scripting Engine Memory Corruption Vulnerability." This affects Internet Explorer 9, Internet Explorer 11, Internet Explorer 10. This CVE ID is unique from CVE-2018...

7.5CVSS

7.7AI Score

0.077EPSS

2018-12-20 01:29 PM
892
In Wild
2
cve
cve

CVE-2019-0541

A remote code execution vulnerability exists in the way that the MSHTML engine inproperly validates input, aka "MSHTML Engine Remote Code Execution Vulnerability." This affects Microsoft Office, Microsoft Office Word Viewer, Internet Explorer 9, Internet Explorer 11, Microsoft Excel Viewer, Interne...

8.8CVSS

7.9AI Score

0.973EPSS

2019-01-08 09:29 PM
908
In Wild
cve
cve

CVE-2019-0606

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'.

7.5CVSS

8.7AI Score

0.011EPSS

2019-03-06 12:00 AM
56
cve
cve

CVE-2019-0608

A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1357.

4.3CVSS

6.3AI Score

0.001EPSS

2019-10-10 02:15 PM
101
cve
cve

CVE-2019-0609

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, ...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-08 11:29 PM
76
cve
cve

CVE-2019-0639

A remote code execution vulnerability exists in the way that the ChakraCore scripting engine handles objects in memory, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-0773, CVE-20...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-08 11:29 PM
73
cve
cve

CVE-2019-0654

A spoofing vulnerability exists when Microsoft browsers improperly handles specific redirects, aka 'Microsoft Browser Spoofing Vulnerability'.

4.3CVSS

6.3AI Score

0.001EPSS

2019-03-06 12:00 AM
47
2
cve
cve

CVE-2019-0665

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0666, CVE-2019-0667, CVE-2019-0772.

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
48
cve
cve

CVE-2019-0666

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0667, CVE-2019-0772.

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
50
18
cve
cve

CVE-2019-0667

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'Windows VBScript Engine Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-0665, CVE-2019-0666, CVE-2019-0772.

7.5CVSS

8.3AI Score

0.148EPSS

2019-04-08 11:29 PM
82
cve
cve

CVE-2019-0676

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory.An attacker who successfully exploited this vulnerability could test for the presence of files on disk, aka 'Internet Explorer Information Disclosure Vulnerability'.

6.5CVSS

7.2AI Score

0.02EPSS

2019-03-06 12:00 AM
871
In Wild
cve
cve

CVE-2019-0680

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0769, CVE-2019-0770, CVE-2019-0771, CVE-2019-07...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 12:29 AM
74
cve
cve

CVE-2019-0746

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory in Microsoft Edge, aka 'Scripting Engine Information Disclosure Vulnerability'.

6.5CVSS

6.6AI Score

0.157EPSS

2019-04-09 12:29 AM
77
cve
cve

CVE-2019-0752

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0739, CVE-2019-0753, CVE-2019-0862.

7.5CVSS

7.7AI Score

0.955EPSS

2019-04-09 09:29 PM
927
In Wild
cve
cve

CVE-2019-0753

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0739, CVE-2019-0752, CVE-2019-0862.

7.5CVSS

7.7AI Score

0.955EPSS

2019-04-09 09:29 PM
71
In Wild
cve
cve

CVE-2019-0761

A security feature bypass vulnerability exists when Internet Explorer fails to validate the correct Security Zone of requests for specific URLs, aka 'Internet Explorer Security Feature Bypass Vulnerability'. This CVE ID is unique from CVE-2019-0768.

6.5CVSS

5.6AI Score

0.968EPSS

2019-04-09 02:29 AM
51
cve
cve

CVE-2019-0762

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass Vulnerability'.

4.3CVSS

6AI Score

0.001EPSS

2019-04-09 02:29 AM
40
cve
cve

CVE-2019-0763

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'.

7.5CVSS

8.2AI Score

0.021EPSS

2019-04-09 02:29 AM
46
cve
cve

CVE-2019-0764

A tampering vulnerability exists when Microsoft browsers do not properly validate input under specific conditions, aka 'Microsoft Browsers Tampering Vulnerability'.

6.5CVSS

7.1AI Score

0.001EPSS

2019-04-09 09:29 PM
57
cve
cve

CVE-2019-0768

A security feature bypass vulnerability exists when Internet Explorer VBScript execution policy does not properly restrict VBScript under specific conditions, and to allow requests that should otherwise be ignored, aka 'Internet Explorer Security Feature Bypass Vulnerability'. This CVE ID is unique...

4.3CVSS

5.6AI Score

0.968EPSS

2019-04-09 02:29 AM
108
cve
cve

CVE-2019-0780

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

7.5CVSS

8.1AI Score

0.014EPSS

2019-04-09 03:29 AM
54
cve
cve

CVE-2019-0783

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0609, CVE-2019-0639, CVE-2019-0680, CVE-2019-0769, CVE-2019-0770, CVE-2019-07...

7.5CVSS

7.6AI Score

0.021EPSS

2019-04-09 03:29 AM
76
cve
cve

CVE-2019-0835

An information disclosure vulnerability exists when the scripting engine does not properly handle objects in memory, aka 'Microsoft Scripting Engine Information Disclosure Vulnerability'.

6.5CVSS

6.6AI Score

0.112EPSS

2019-04-09 09:29 PM
50
cve
cve

CVE-2019-0862

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0739, CVE-2019-0752, CVE-2019-0753.

7.5CVSS

7.7AI Score

0.955EPSS

2019-04-09 09:29 PM
60
In Wild
cve
cve

CVE-2019-0884

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0911, CVE-2019-0918.

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
91
cve
cve

CVE-2019-0911

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884, CVE-2019-0918.

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
79
cve
cve

CVE-2019-0918

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0884, CVE-2019-0911.

7.5CVSS

7.3AI Score

0.014EPSS

2019-05-16 07:29 PM
80
cve
cve

CVE-2019-0920

A remote code execution vulnerability exists in the way the scripting engine handles objects in memory in Microsoft browsers, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-0988, CVE-2019-1005, CVE-2019-1055, CVE-2019-1080.

7.5CVSS

7.5AI Score

0.043EPSS

2019-06-12 02:29 PM
66
cve
cve

CVE-2019-0921

An spoofing vulnerability exists when Internet Explorer improperly handles URLs, aka 'Internet Explorer Spoofing Vulnerability'.

6.5CVSS

6.5AI Score

0.002EPSS

2019-05-16 07:29 PM
63
cve
cve

CVE-2019-0929

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'.

7.5CVSS

7.6AI Score

0.021EPSS

2019-05-16 07:29 PM
43
cve
cve

CVE-2019-0930

An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory, aka 'Internet Explorer Information Disclosure Vulnerability'.

6.5CVSS

6.2AI Score

0.112EPSS

2019-05-16 07:29 PM
60
cve
cve

CVE-2019-0940

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

7.5CVSS

7.5AI Score

0.186EPSS

2019-05-16 07:29 PM
64
1
Total number of security vulnerabilities1621