Vulnerabilities > Microsoft > Internet Explorer

DATE CVE VULNERABILITY TITLE RISK
2011-06-16 CVE-2011-1256 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "DOM Modification Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2011-06-16 CVE-2011-1255 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer 6/7/8
The Timed Interactive Multimedia Extensions (aka HTML+TIME) implementation in Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Time Element Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2011-06-16 CVE-2011-1254 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6 through 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Drag and Drop Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2011-06-16 CVE-2011-1251 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer 8
Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "DOM Manipulation Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2011-06-16 CVE-2011-1250 Use of Uninitialized Resource vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Link Properties Handling Memory Corruption Vulnerability."
network
microsoft CWE-908
critical
9.3
2011-06-16 CVE-2011-1246 Information Exposure vulnerability in Microsoft Internet Explorer 8
Microsoft Internet Explorer 8 does not properly handle content settings in HTTP responses, which allows remote web servers to obtain sensitive information from a different (1) domain or (2) zone via a crafted response, aka "MIME Sniffing Information Disclosure Vulnerability."
network
microsoft CWE-200
4.3
2011-04-15 CVE-2011-1713 Information Exposure vulnerability in Microsoft Internet Explorer 8
Microsoft msxml.dll, as used in Internet Explorer 8 on Windows 7, allows remote attackers to obtain potentially sensitive information about heap memory addresses via an XML document containing a call to the XSLT generate-id XPath function.
network
microsoft CWE-200
4.3
2011-04-13 CVE-2011-1244 Improper Restriction of Rendered UI Layers or Frames vulnerability in Microsoft Internet Explorer 6/7/8
Microsoft Internet Explorer 6, 7, and 8 does not enforce intended domain restrictions on content access, which allows remote attackers to obtain sensitive information or conduct clickjacking attacks via a crafted web site, aka "Frame Tag Information Disclosure Vulnerability."
5.8
2011-03-10 CVE-2011-1347 Unspecified vulnerability in Microsoft Internet Explorer 8
Unspecified vulnerability in Microsoft Internet Explorer 8 on Windows 7 allows remote attackers to bypass Protected Mode and create arbitrary files by leveraging access to a Low integrity process, as demonstrated by Stephen Fewer as the third of three chained vulnerabilities during a Pwn2Own competition at CanSecWest 2011.
network
microsoft
8.8
2011-03-10 CVE-2011-1346 Unspecified vulnerability in Microsoft Internet Explorer 8
Unspecified vulnerability in Microsoft Internet Explorer 8 on Windows 7 allows remote attackers to execute arbitrary code via unknown vectors, as demonstrated by Stephen Fewer as the second of three chained vulnerabilities during a Pwn2Own competition at CanSecWest 2011.
network
microsoft
critical
9.3