Vulnerabilities > Microsoft > Internet Explorer > 6.0.2900

DATE CVE VULNERABILITY TITLE RISK
2012-03-09 CVE-2012-1545 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft IE and Internet Explorer
Microsoft Internet Explorer 6 through 9, and 10 Consumer Preview, allows remote attackers to bypass Protected Mode or cause a denial of service (memory corruption) by leveraging access to a Low integrity process, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2012.
network
microsoft CWE-119
5.8
2011-12-07 CVE-2010-5071 Permissions, Privileges, and Access Controls vulnerability in Microsoft IE and Internet Explorer
The JavaScript implementation in Microsoft Internet Explorer 8.0 and earlier does not properly restrict the set of values contained in the object returned by the getComputedStyle method, which allows remote attackers to obtain sensitive information about visited web pages by calling this method.
network
low complexity
microsoft CWE-264
5.0
2011-12-07 CVE-2002-2435 Information Exposure vulnerability in Microsoft IE and Internet Explorer
The Cascading Style Sheets (CSS) implementation in Microsoft Internet Explorer 8.0 and earlier does not properly handle the :visited pseudo-class, which allows remote attackers to obtain sensitive information about visited web pages via a crafted HTML document, a related issue to CVE-2010-2264.
network
microsoft CWE-200
4.3
2010-03-26 CVE-2010-1127 Unspecified vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 and 7 does not initialize certain data structures during execution of the createElement method, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted JavaScript code, as demonstrated by setting the (1) outerHTML or (2) value property of an object returned by createElement.
network
low complexity
microsoft
5.0
2010-01-22 CVE-2010-0247 Code Injection vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 5.01 SP4, 6, and 6 SP1 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3
2009-11-16 CVE-2009-3943 Unspecified vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 6.0.2900.2180 and 7 through 7.0.6000.16711 allows remote attackers to cause a denial of service (application hang) via a JavaScript loop that configures the home page by using the setHomePage method and a DHTML behavior property.
network
low complexity
microsoft
5.0
2009-09-18 CVE-2009-3267 Resource Exhaustion vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 6.0.2900.2180, and 7.0.6000.16711, allows remote attackers to cause a denial of service (CPU consumption) via an automatically submitted form containing a KEYGEN element, a related issue to CVE-2009-1828.
network
low complexity
microsoft CWE-400
5.0
2009-08-24 CVE-2009-2954 Improper Input Validation vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6.0.2900.2180 and earlier allows remote attackers to cause a denial of service (CPU consumption and application hang) via JavaScript code with a long string value for the hash property (aka location.hash), a related issue to CVE-2008-5715.
network
low complexity
microsoft CWE-20
5.0
2009-07-22 CVE-2009-2576 Resource Management Errors vulnerability in Microsoft IE and Internet Explorer
Microsoft Internet Explorer 6.0.2900.2180 and earlier allows remote attackers to cause a denial of service (CPU and memory consumption) via a long Unicode string argument to the write method, a related issue to CVE-2009-2479.
network
low complexity
microsoft CWE-399
5.0
2009-06-15 CVE-2009-2069 Improper Authentication vulnerability in Microsoft IE and Internet Explorer
Microsoft Internet Explorer before 8 displays a cached certificate for a (1) 4xx or (2) 5xx CONNECT response page returned by a proxy server, which allows man-in-the-middle attackers to spoof an arbitrary https site by letting a browser obtain a valid certificate from this site during one request, and then sending the browser a crafted 502 response page upon a subsequent request.
network
microsoft CWE-287
5.8