Vulnerabilities > Microsoft > Internet Explorer > 7

DATE CVE VULNERABILITY TITLE RISK
2008-02-12 CVE-2008-0076 Code Injection vulnerability in Microsoft IE and Internet Explorer
Unspecified vulnerability in Microsoft Internet Explorer 5.01, 6 SP1 and SP2, and 7 allows remote attackers to execute arbitrary code via crafted HTML layout combinations, aka "HTML Rendering Memory Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3
2008-01-04 CVE-2008-0090 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
A certain ActiveX control in npUpload.dll in DivX Player 6.6.0 allows remote attackers to cause a denial of service (Internet Explorer 7 crash) via a long argument to the SetPassword method.
network
low complexity
divx microsoft CWE-119
5.0
2007-12-12 CVE-2007-5347 Unspecified vulnerability in Microsoft IE and Internet Explorer
Microsoft Internet Explorer 5.01 through 7 allows remote attackers to execute arbitrary code via "unexpected method calls to HTML objects," aka "DHTML Object Memory Corruption Vulnerability."
network
microsoft
6.8
2007-12-12 CVE-2007-5344 Code Injection vulnerability in Microsoft IE and Internet Explorer
Microsoft Internet Explorer 5.01 through 7 allows remote attackers to execute arbitrary code via a crafted website using Javascript that creates, modifies, deletes, and accesses document objects using the tags property, which triggers heap corruption, related to uninitialized or deleted objects, a different issue than CVE-2007-3902 and CVE-2007-3903, and a variant of "Uninitialized Memory Corruption Vulnerability."
network
microsoft CWE-94
6.8
2007-12-12 CVE-2007-3903 Unspecified vulnerability in Microsoft IE and Internet Explorer
Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code via uninitialized or deleted objects used in repeated calls to the (1) cloneNode or (2) nodeValue JavaScript function, a different issue than CVE-2007-3902 and CVE-2007-5344, a variant of "Uninitialized Memory Corruption Vulnerability."
network
microsoft
6.8
2007-12-12 CVE-2007-3902 Resource Management Errors vulnerability in Microsoft IE and Internet Explorer
Use-after-free vulnerability in the CRecalcProperty function in mshtml.dll in Microsoft Internet Explorer 5.01 through 7 allows remote attackers to execute arbitrary code by calling the setExpression method and then modifying the outerHTML property of an HTML element, one variant of "Uninitialized Memory Corruption Vulnerability."
network
microsoft CWE-399
critical
9.3
2007-12-05 CVE-2007-5355 Unspecified vulnerability in Microsoft Internet Explorer 5.01/6/7
The Web Proxy Auto-Discovery (WPAD) feature in Microsoft Internet Explorer 6 and 7, when a primary DNS suffix with three or more components is configured, resolves an unqualified wpad hostname in a second-level domain outside this configured DNS domain, which allows remote WPAD servers to conduct man-in-the-middle (MITM) attacks.
network
microsoft
5.8
2007-10-14 CVE-2007-5456 Code Injection vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 7 and earlier allows remote attackers to bypass the "File Download - Security Warning" dialog box and download arbitrary .exe files by placing a '?' (question mark) followed by a non-.exe filename after the .exe filename, as demonstrated by (1) .txt, (2) .cda, (3) .log, (4) .dif, (5) .sol, (6) .htt, (7) .itpc, (8) .itms, (9) .dvr-ms, (10) .dib, (11) .asf, (12) .tif, and unspecified other extensions, a different issue than CVE-2004-1331.
network
low complexity
microsoft CWE-94
7.5
2007-09-12 CVE-2007-4848 Unspecified vulnerability in Microsoft IE and Internet Explorer
Microsoft Internet Explorer 4.0 through 7 allows remote attackers to determine the existence of local files that have associated images via a res:// URI in the src property of a JavaScript Image object, as demonstrated by the URI for a bitmap image resource within a (1) .exe or (2) .dll file.
network
microsoft
4.3
2007-09-10 CVE-2007-4790 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft Internet Explorer and Visual Foxpro
Stack-based buffer overflow in certain ActiveX controls in (1) FPOLE.OCX 6.0.8450.0 and (2) Foxtlib.ocx, as used in the Microsoft Visual FoxPro 6.0 fpole 1.0 Type Library; and Internet Explorer 5.01, 6 SP1 and SP2, and 7; allows remote attackers to execute arbitrary code via a long first argument to the FoxDoCmd function.
network
low complexity
microsoft CWE-119
7.5