Vulnerabilities > Microsoft > Internet Explorer > Critical

DATE CVE VULNERABILITY TITLE RISK
2008-02-12 CVE-2008-0076 Code Injection vulnerability in Microsoft IE and Internet Explorer
Unspecified vulnerability in Microsoft Internet Explorer 5.01, 6 SP1 and SP2, and 7 allows remote attackers to execute arbitrary code via crafted HTML layout combinations, aka "HTML Rendering Memory Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3
2008-02-12 CVE-2008-0078 Code Injection vulnerability in Microsoft Activex, IE and Internet Explorer
Unspecified vulnerability in an ActiveX control (dxtmsft.dll) in Microsoft Internet Explorer 5.01, 6 SP1 and SP2, and 7 allows remote attackers to execute arbitrary code via a crafted image, aka "Argument Handling Memory Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3
2008-01-25 CVE-2008-0454 Cross-Site Scripting vulnerability in multiple products
Cross-zone scripting vulnerability in the Internet Explorer web control in Skype 3.6.0.244, and earlier 3.5.x and 3.6.x versions, on Windows allows user-assisted remote attackers to inject arbitrary web script or HTML in the Local Machine Zone via the Title field of a (1) Dailymotion and possibly (2) Metacafe movie in the Skype video gallery, accessible through a search within the "Add video to chat" dialog, aka "videomood XSS."
9.3
2007-12-12 CVE-2007-3902 Resource Management Errors vulnerability in Microsoft IE and Internet Explorer
Use-after-free vulnerability in the CRecalcProperty function in mshtml.dll in Microsoft Internet Explorer 5.01 through 7 allows remote attackers to execute arbitrary code by calling the setExpression method and then modifying the outerHTML property of an HTML element, one variant of "Uninitialized Memory Corruption Vulnerability."
network
microsoft CWE-399
critical
9.3
2007-10-11 CVE-2007-3896 Improper Input Validation vulnerability in Microsoft Internet Explorer 7.0
The URL handling in Shell32.dll in the Windows shell in Microsoft Windows XP and Server 2003, with Internet Explorer 7 installed, allows remote attackers to execute arbitrary programs via invalid "%" sequences in a mailto: or other URI handler, as demonstrated using mIRC, Outlook, Firefox, Adobe Reader, Skype, and other applications.
network
microsoft CWE-20
critical
9.3
2007-08-15 CVE-2007-4356 Unspecified vulnerability in Microsoft Internet Explorer 6/7
Microsoft Internet Explorer 6 and 7 embeds FTP credentials in HTML files that are retrieved during an FTP session, which allows context-dependent attackers to obtain sensitive information by reading the HTML source, as demonstrated by a (1) .htm, (2) .html, or (3) .mht file.
network
microsoft
critical
9.3
2007-08-14 CVE-2007-1749 Unspecified vulnerability in Microsoft Internet Explorer 5.01/6/7
Integer underflow in the CDownloadSink class code in the Vector Markup Language (VML) component (VGX.DLL), as used in Internet Explorer 5.01, 6, and 7 allows remote attackers to execute arbitrary code via compressed content with an invalid buffer size, which triggers a heap-based buffer overflow.
network
microsoft
critical
9.3
2007-08-14 CVE-2007-2216 Configuration vulnerability in Microsoft Internet Explorer 5.01/6/7
The tblinf32.dll (aka vstlbinf.dll) ActiveX control for Internet Explorer 5.01, 6 SP1, and 7 uses an incorrect IObjectsafety implementation, which allows remote attackers to execute arbitrary code by requesting the HelpString property, involving a crafted DLL file argument to the TypeLibInfoFromFile function, which overwrites the HelpStringDll property to call the DLLGetDocumentation function in another DLL file, aka "ActiveX Object Vulnerability."
network
microsoft CWE-16
critical
9.3
2007-08-14 CVE-2007-3041 Unspecified vulnerability in Microsoft Internet Explorer 5.01/6/7
Unspecified vulnerability in the pdwizard.ocx ActiveX object for Internet Explorer 5.01, 6 SP1, and 7 allows remote attackers to execute arbitrary code via unknown vectors related to Microsoft Visual Basic 6 objects and memory corruption, aka "ActiveX Object Memory Corruption Vulnerability."
network
microsoft
critical
9.3
2007-07-17 CVE-2007-3826 Unspecified vulnerability in Microsoft Internet Explorer 7
Microsoft Internet Explorer 7 on Windows XP SP2 allows remote attackers to prevent users from leaving a site, spoof the address bar, and conduct phishing and other attacks via repeated document.open function calls after a user requests a new page, but before the onBeforeUnload function is called.
network
microsoft
critical
9.3