Lucene search

K

Internet Explorer Security Vulnerabilities - 2013

cve
cve

CVE-2012-6502

Microsoft Internet Explorer before 10 allows remote attackers to obtain sensitive information about the existence of files, and read certain data from files, via a UNC share pathname in the SRC attribute of a SCRIPT element, as demonstrated by reading a name-value pair from a local file via a \127....

5.9AI Score

0.003EPSS

2013-01-22 03:55 PM
46
cve
cve

CVE-2013-0015

Microsoft Internet Explorer 6 through 9 does not properly perform auto-selection of the Shift JIS encoding, which allows remote attackers to read content from a different (1) domain or (2) zone via a crafted web site that triggers cross-domain scrolling events, aka "Shift JIS Character Encoding Vul...

6.2AI Score

0.178EPSS

2013-02-13 12:04 PM
107
cve
cve

CVE-2013-0018

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer SetCapture Use After Free Vulnerability."

7.4AI Score

0.879EPSS

2013-02-13 12:04 PM
39
cve
cve

CVE-2013-0019

Use-after-free vulnerability in Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer COmWindowProxy Use After Free Vulnerability."

7.4AI Score

0.935EPSS

2013-02-13 12:04 PM
115
cve
cve

CVE-2013-0020

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CMarkup Use After Free Vulnerability."

7.4AI Score

0.879EPSS

2013-02-13 12:04 PM
32
cve
cve

CVE-2013-0021

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer vtable Use After Free Vulnerability."

7.4AI Score

0.919EPSS

2013-02-13 12:04 PM
123
cve
cve

CVE-2013-0022

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer LsGetTrailInfo Use After Free Vulnerability."

7.5AI Score

0.834EPSS

2013-02-13 12:04 PM
83
cve
cve

CVE-2013-0023

Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CDispNode Use After Free Vulnerability."

7.5AI Score

0.879EPSS

2013-02-13 12:04 PM
102
cve
cve

CVE-2013-0024

Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer pasteHTML Use After Free Vulnerability."

7.5AI Score

0.879EPSS

2013-02-13 12:04 PM
32
cve
cve

CVE-2013-0025

Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer SLayoutRun Use After Free Vulnerability."

7.3AI Score

0.973EPSS

2013-02-13 12:04 PM
42
cve
cve

CVE-2013-0026

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer InsertElement Use After Free Vulnerability."

7.4AI Score

0.834EPSS

2013-02-13 12:04 PM
37
cve
cve

CVE-2013-0027

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CPasteCommand Use After Free Vulnerability."

7.4AI Score

0.834EPSS

2013-02-13 12:04 PM
39
cve
cve

CVE-2013-0028

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CObjectElement Use After Free Vulnerability."

7.4AI Score

0.879EPSS

2013-02-13 12:04 PM
36
cve
cve

CVE-2013-0029

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CHTML Use After Free Vulnerability."

7.4AI Score

0.879EPSS

2013-02-13 12:04 PM
33
cve
cve

CVE-2013-0030

The Vector Markup Language (VML) implementation in Microsoft Internet Explorer 6 through 10 does not properly allocate buffers, which allows remote attackers to execute arbitrary code via a crafted web site, aka "VML Memory Corruption Vulnerability."

7.5AI Score

0.799EPSS

2013-02-13 12:04 PM
29
cve
cve

CVE-2013-0087

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer OnResize Use After Free Vulnerability."

7.4AI Score

0.924EPSS

2013-03-13 12:55 AM
105
cve
cve

CVE-2013-0088

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer saveHistory Use After Free Vulnerability."

7.4AI Score

0.936EPSS

2013-03-13 12:55 AM
111
cve
cve

CVE-2013-0089

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CMarkupBehaviorContext Use After Free Vulnerability."

7.4AI Score

0.936EPSS

2013-03-13 12:55 AM
117
cve
cve

CVE-2013-0090

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CCaret Use After Free Vulnerability."

7.4AI Score

0.663EPSS

2013-03-13 12:55 AM
36
cve
cve

CVE-2013-0091

Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CElement Use After Free Vulnerability."

7.4AI Score

0.924EPSS

2013-03-13 12:55 AM
126
cve
cve

CVE-2013-0092

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer GetMarkupPtr Use After Free Vulnerability."

7.4AI Score

0.936EPSS

2013-03-13 12:55 AM
114
cve
cve

CVE-2013-0093

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer onBeforeCopy Use After Free Vulnerability."

7.4AI Score

0.936EPSS

2013-03-13 12:55 AM
97
cve
cve

CVE-2013-0094

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer removeChild Use After Free Vulnerability."

7.4AI Score

0.936EPSS

2013-03-13 12:55 AM
46
cve
cve

CVE-2013-0811

Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1307.

7.4AI Score

0.846EPSS

2013-05-15 03:36 AM
34
cve
cve

CVE-2013-1288

Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CTreeNode Use After Free Vulnerability."

7.4AI Score

0.924EPSS

2013-03-13 12:55 AM
110
cve
cve

CVE-2013-1297

Microsoft Internet Explorer 6 through 8 does not properly restrict data access by VBScript, which allows remote attackers to perform cross-domain reading of JSON files via a crafted web site, aka "JSON Array Information Disclosure Vulnerability."

6.3AI Score

0.627EPSS

2013-05-15 03:36 AM
114
cve
cve

CVE-2013-1303

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1304 and CVE-2013...

7.3AI Score

0.936EPSS

2013-04-09 10:55 PM
35
cve
cve

CVE-2013-1304

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1303 and CVE-2013...

7.3AI Score

0.936EPSS

2013-04-09 10:55 PM
40
cve
cve

CVE-2013-1306

Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1313.

7.3AI Score

0.943EPSS

2013-05-15 03:36 AM
38
cve
cve

CVE-2013-1307

Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-0811.

7.4AI Score

0.846EPSS

2013-05-15 03:36 AM
32
cve
cve

CVE-2013-1308

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1309 and CVE-2013...

8.1AI Score

0.96EPSS

2013-05-15 03:36 AM
117
In Wild
cve
cve

CVE-2013-1309

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1308 and CVE-2013...

8.1AI Score

0.96EPSS

2013-05-15 03:36 AM
120
In Wild
cve
cve

CVE-2013-1310

Use-after-free vulnerability in Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability."

7.5AI Score

0.846EPSS

2013-05-15 03:36 AM
117
cve
cve

CVE-2013-1311

Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability."

7.3AI Score

0.961EPSS

2013-05-15 03:36 AM
49
cve
cve

CVE-2013-1312

Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability."

7.4AI Score

0.844EPSS

2013-05-15 03:36 AM
89
cve
cve

CVE-2013-1338

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1303 and CVE-2013...

7.3AI Score

0.936EPSS

2013-05-02 03:31 AM
32
cve
cve

CVE-2013-1347

Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly allocated or (2) is deleted, as exploited in the wild in May 2013.

8.8CVSS

7.4AI Score

0.974EPSS

2013-05-05 11:07 AM
943
In Wild
cve
cve

CVE-2013-1450

Microsoft Internet Explorer 8 and 9, when the Proxy Settings configuration has the same Proxy address and Port values in the HTTP and Secure rows, does not properly reuse TCP sessions to the proxy server, which allows remote attackers to obtain sensitive information intended for a specific host via...

5.8AI Score

0.003EPSS

2013-01-29 12:27 PM
42
cve
cve

CVE-2013-1451

Microsoft Internet Explorer 8 and 9, when the Proxy Settings configuration has the same Proxy address and Port values in the HTTP and Secure rows, does not ensure that the SSL lock icon is consistent with the Address bar, which makes it easier for remote attackers to spoof web sites via a crafted H...

6.3AI Score

0.012EPSS

2013-01-29 12:27 PM
43
cve
cve

CVE-2013-2551

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013, aka "Internet Explorer Use After Free...

8.8CVSS

8.1AI Score

0.96EPSS

2013-03-11 10:55 AM
981
In Wild
cve
cve

CVE-2013-2552

Unspecified vulnerability in Microsoft Internet Explorer 10 on Windows 8 allows remote attackers to bypass the sandbox protection mechanism by leveraging access to a Medium integrity process, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013.

6.8AI Score

0.017EPSS

2013-03-11 10:55 AM
25
cve
cve

CVE-2013-2557

The sandbox protection mechanism in Microsoft Internet Explorer 9 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via unknown vectors, as demonstrated against Adobe Flash Player by VUPEN during a Pwn2Own competition at CanSecWest 20...

7.7AI Score

0.029EPSS

2013-03-11 10:55 AM
30
cve
cve

CVE-2013-3110

Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3141.

7.6AI Score

0.879EPSS

2013-06-12 03:29 AM
105
cve
cve

CVE-2013-3111

Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3123.

7.6AI Score

0.879EPSS

2013-06-12 03:29 AM
121
cve
cve

CVE-2013-3112

Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3113, CVE-2013-3121, CVE-2013-3139, an...

7.6AI Score

0.879EPSS

2013-06-12 03:29 AM
36
cve
cve

CVE-2013-3113

Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3121, CVE-2013-3139, an...

7.6AI Score

0.879EPSS

2013-06-12 03:29 AM
34
cve
cve

CVE-2013-3114

Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3119.

7.6AI Score

0.879EPSS

2013-06-12 03:29 AM
112
cve
cve

CVE-2013-3115

Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3162.

7.6AI Score

0.811EPSS

2013-07-10 03:46 AM
96
cve
cve

CVE-2013-3116

Microsoft Internet Explorer 7 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

7.7AI Score

0.801EPSS

2013-06-12 03:29 AM
113
cve
cve

CVE-2013-3117

Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3122 and CVE-2013-3124.

7.6AI Score

0.879EPSS

2013-06-12 03:29 AM
35
Total number of security vulnerabilities128