Vulnerabilities > Microsoft > Internet Explorer > 7.0.5730

DATE CVE VULNERABILITY TITLE RISK
2014-10-15 CVE-2014-4127 Resource Management Errors vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
network
microsoft CWE-399
critical
9.3
2014-10-15 CVE-2014-4124 Permissions, Privileges, and Access Controls vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability," a different vulnerability than CVE-2014-4123.
network
microsoft CWE-264
6.8
2014-10-15 CVE-2014-4123 Permissions, Privileges, and Access Controls vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 7 through 11 allows remote attackers to gain privileges via a crafted web site, aka "Internet Explorer Elevation of Privilege Vulnerability," as exploited in the wild in October 2014, a different vulnerability than CVE-2014-4124.
network
microsoft CWE-264
6.8
2013-01-22 CVE-2012-6502 Information Exposure vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer before 10 allows remote attackers to obtain sensitive information about the existence of files, and read certain data from files, via a UNC share pathname in the SRC attribute of a SCRIPT element, as demonstrated by reading a name-value pair from a local file via a \\127.0.0.1\C$\ sequence.
network
high complexity
microsoft CWE-200
2.6
2012-03-09 CVE-2012-1545 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft IE and Internet Explorer
Microsoft Internet Explorer 6 through 9, and 10 Consumer Preview, allows remote attackers to bypass Protected Mode or cause a denial of service (memory corruption) by leveraging access to a Low integrity process, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2012.
network
microsoft CWE-119
5.8
2011-12-07 CVE-2010-5071 Permissions, Privileges, and Access Controls vulnerability in Microsoft IE and Internet Explorer
The JavaScript implementation in Microsoft Internet Explorer 8.0 and earlier does not properly restrict the set of values contained in the object returned by the getComputedStyle method, which allows remote attackers to obtain sensitive information about visited web pages by calling this method.
network
low complexity
microsoft CWE-264
5.0
2011-12-07 CVE-2002-2435 Information Exposure vulnerability in Microsoft IE and Internet Explorer
The Cascading Style Sheets (CSS) implementation in Microsoft Internet Explorer 8.0 and earlier does not properly handle the :visited pseudo-class, which allows remote attackers to obtain sensitive information about visited web pages via a crafted HTML document, a related issue to CVE-2010-2264.
network
microsoft CWE-200
4.3
2010-03-26 CVE-2010-1127 Unspecified vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 and 7 does not initialize certain data structures during execution of the createElement method, which allows remote attackers to cause a denial of service (NULL pointer dereference and application crash) via crafted JavaScript code, as demonstrated by setting the (1) outerHTML or (2) value property of an object returned by createElement.
network
low complexity
microsoft
5.0
2009-11-16 CVE-2009-3943 Unspecified vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 6.0.2900.2180 and 7 through 7.0.6000.16711 allows remote attackers to cause a denial of service (application hang) via a JavaScript loop that configures the home page by using the setHomePage method and a DHTML behavior property.
network
low complexity
microsoft
5.0
2009-09-18 CVE-2009-3270 Resource Exhaustion vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 7 through 7.0.6000.16711 allows remote attackers to cause a denial of service (unusable browser) by calling the window.print function in a loop, aka a "printing DoS attack," possibly a related issue to CVE-2009-0821.
network
low complexity
microsoft CWE-400
5.0