Vulnerabilities > Microsoft > Internet Explorer > 6

DATE CVE VULNERABILITY TITLE RISK
2013-10-09 CVE-2013-3871 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
network
microsoft CWE-119
critical
9.3
2013-09-18 CVE-2013-3893 Resource Management Errors vulnerability in Microsoft Internet Explorer
Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help: URL that triggers loading of hxds.dll.
network
microsoft CWE-399
critical
9.3
2013-09-11 CVE-2013-3205 Buffer Errors vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
network
microsoft CWE-119
critical
9.3
2013-08-14 CVE-2013-3199 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
network
microsoft CWE-119
critical
9.3
2013-08-14 CVE-2013-3192 Cross-Site Scripting vulnerability in Microsoft Internet Explorer
Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to inject arbitrary web script or HTML via crafted character sequences with EUC-JP encoding, aka "EUC-JP Character Encoding Vulnerability."
network
microsoft CWE-79
4.3
2013-07-26 CVE-2013-4015 Permissions, Privileges, and Access Controls vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 10 allows local users to bypass the elevation policy check in the (1) Protected Mode or (2) Enhanced Protected Mode protection mechanism, and consequently gain privileges, by leveraging the ability to execute sandboxed code.
6.9
2013-07-10 CVE-2013-3166 Cross-Site Scripting vulnerability in Microsoft Internet Explorer
Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to inject arbitrary web script or HTML via vectors involving incorrect auto-selection of the Shift JIS encoding, leading to cross-domain scrolling events, aka "Shift JIS Character Encoding Vulnerability," a different vulnerability than CVE-2013-0015.
network
microsoft CWE-79
4.3
2013-07-10 CVE-2013-3153 Code Injection vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3148.
network
microsoft CWE-94
critical
9.3
2013-07-10 CVE-2013-3148 Code Injection vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3153.
network
microsoft CWE-94
critical
9.3
2013-07-10 CVE-2013-3147 Code Injection vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3