Filtered by vendor Microsoft Subscriptions
Filtered by product Internet Explorer Subscriptions
Total 1742 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2013-0093 1 Microsoft 9 Internet Explorer, Windows 7, Windows 8 and 6 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer onBeforeCopy Use After Free Vulnerability."
CVE-2013-0088 1 Microsoft 9 Internet Explorer, Windows 7, Windows 8 and 6 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer saveHistory Use After Free Vulnerability."
CVE-2013-0090 1 Microsoft 9 Internet Explorer, Windows 7, Windows 8 and 6 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CCaret Use After Free Vulnerability."
CVE-2013-0087 1 Microsoft 9 Internet Explorer, Windows 7, Windows 8 and 6 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer OnResize Use After Free Vulnerability."
CVE-2013-0020 1 Microsoft 4 Internet Explorer, Windows 7, Windows Server 2008 and 1 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CMarkup Use After Free Vulnerability."
CVE-2013-0015 1 Microsoft 1 Internet Explorer 2024-08-06 N/A
Microsoft Internet Explorer 6 through 9 does not properly perform auto-selection of the Shift JIS encoding, which allows remote attackers to read content from a different (1) domain or (2) zone via a crafted web site that triggers cross-domain scrolling events, aka "Shift JIS Character Encoding Vulnerability."
CVE-2013-0018 1 Microsoft 1 Internet Explorer 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer SetCapture Use After Free Vulnerability."
CVE-2013-0029 1 Microsoft 6 Internet Explorer, Windows 7, Windows Server 2003 and 3 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CHTML Use After Free Vulnerability."
CVE-2013-0025 1 Microsoft 1 Internet Explorer 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer SLayoutRun Use After Free Vulnerability."
CVE-2013-0024 1 Microsoft 6 Internet Explorer, Windows 7, Windows Server 2003 and 3 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer pasteHTML Use After Free Vulnerability."
CVE-2013-0022 1 Microsoft 4 Internet Explorer, Windows 7, Windows Server 2008 and 1 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer LsGetTrailInfo Use After Free Vulnerability."
CVE-2013-0028 1 Microsoft 1 Internet Explorer 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CObjectElement Use After Free Vulnerability."
CVE-2013-0027 1 Microsoft 1 Internet Explorer 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CPasteCommand Use After Free Vulnerability."
CVE-2013-0023 1 Microsoft 7 Internet Explorer, Windows 7, Windows 8 and 4 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CDispNode Use After Free Vulnerability."
CVE-2013-0026 1 Microsoft 4 Internet Explorer, Windows 7, Windows Server 2008 and 1 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer InsertElement Use After Free Vulnerability."
CVE-2013-0019 1 Microsoft 9 Internet Explorer, Windows 7, Windows 8 and 6 more 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer COmWindowProxy Use After Free Vulnerability."
CVE-2013-0021 1 Microsoft 1 Internet Explorer 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer vtable Use After Free Vulnerability."
CVE-2013-0030 1 Microsoft 9 Internet Explorer, Windows 7, Windows 8 and 6 more 2024-08-06 N/A
The Vector Markup Language (VML) implementation in Microsoft Internet Explorer 6 through 10 does not properly allocate buffers, which allows remote attackers to execute arbitrary code via a crafted web site, aka "VML Memory Corruption Vulnerability."
CVE-2014-8967 1 Microsoft 1 Internet Explorer 2024-08-06 N/A
Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to execute arbitrary code via a crafted HTML document in conjunction with a Cascading Style Sheets (CSS) token sequence specifying the run-in value for the display property, leading to improper CElement reference counting.
CVE-2014-8966 1 Microsoft 1 Internet Explorer 2024-08-06 N/A
Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."