Vulnerabilities > Microsoft > Internet Explorer > 6

DATE CVE VULNERABILITY TITLE RISK
2011-06-16 CVE-2011-1256 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "DOM Modification Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2011-06-16 CVE-2011-1255 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer 6/7/8
The Timed Interactive Multimedia Extensions (aka HTML+TIME) implementation in Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Time Element Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2011-06-16 CVE-2011-1254 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Drag and Drop Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2011-06-16 CVE-2011-1250 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Link Properties Handling Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2011-04-13 CVE-2011-1244 Improper Restriction of Rendered UI Layers or Frames vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6, 7, and 8 does not enforce intended domain restrictions on content access, which allows remote attackers to obtain sensitive information or conduct clickjacking attacks via a crafted web site, aka "Frame Tag Information Disclosure Vulnerability."
5.8
2010-12-16 CVE-2010-3348 Information Exposure vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6, 7, and 8 does not prevent rendering of cached content as HTML, which allows remote attackers to access content from a different (1) domain or (2) zone via unspecified script code, aka "Cross-Domain Information Disclosure Vulnerability," a different vulnerability than CVE-2010-3342.
network
microsoft CWE-200
4.3
2010-12-16 CVE-2010-3346 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6, 7, and 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "HTML Element Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2010-12-16 CVE-2010-3343 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer 6
Microsoft Internet Explorer 6 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "HTML Object Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2010-12-16 CVE-2010-3342 Information Exposure vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6, 7, and 8 does not prevent rendering of cached content as HTML, which allows remote attackers to access content from a different (1) domain or (2) zone via unspecified script code, aka "Cross-Domain Information Disclosure Vulnerability," a different vulnerability than CVE-2010-3348.
network
microsoft CWE-200
4.3
2010-11-05 CVE-2010-3962 Use After Free vulnerability in Microsoft Internet Explorer 6/7/8
Use-after-free vulnerability in Microsoft Internet Explorer 6, 7, and 8 allows remote attackers to execute arbitrary code via vectors related to Cascading Style Sheets (CSS) token sequences and the clip attribute, aka an "invalid flag reference" issue or "Uninitialized Memory Corruption Vulnerability," as exploited in the wild in November 2010.
network
microsoft CWE-416
critical
9.3