Vulnerabilities > Microsoft > Internet Explorer > Medium

DATE CVE VULNERABILITY TITLE RISK
2015-12-09 CVE-2015-6144 Cross-site Scripting vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 8 through 11 and Microsoft Edge mishandle HTML attributes in HTTP responses, which allows remote attackers to bypass a cross-site scripting (XSS) protection mechanism via unspecified vectors, aka "Microsoft Browser XSS Filter Bypass Vulnerability."
network
microsoft CWE-79
4.3
2015-12-09 CVE-2015-6138 Cross-site Scripting vulnerability in Microsoft Internet Explorer
Microsoft Internet Explorer 8 through 11 mishandles HTML attributes in HTTP responses, which allows remote attackers to bypass a cross-site scripting (XSS) protection mechanism via unspecified vectors, aka "Internet Explorer XSS Filter Bypass Vulnerability."
network
microsoft CWE-79
4.3
2015-12-09 CVE-2015-6135 Information Exposure vulnerability in Microsoft Jscript and Vbscript
The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Scripting Engine Information Disclosure Vulnerability."
network
low complexity
microsoft CWE-200
5.0
2015-11-11 CVE-2015-6088 Information Exposure vulnerability in Microsoft Edge and Internet Explorer
Microsoft Internet Explorer 9 through 11 and Microsoft Edge allow remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Microsoft Browser ASLR Bypass."
network
microsoft CWE-200
4.3
2015-11-11 CVE-2015-6086 Information Exposure vulnerability in Microsoft Internet Explorer 10/11/9
Microsoft Internet Explorer 9 through 11 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Internet Explorer Information Disclosure Vulnerability."
network
microsoft CWE-200
4.3
2015-10-14 CVE-2015-6059 Information Exposure vulnerability in Microsoft Internet Explorer, Jscript and Vbscript
The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Scripting Engine Information Disclosure Vulnerability."
network
microsoft CWE-200
4.3
2015-10-14 CVE-2015-6053 Information Exposure vulnerability in Microsoft Internet Explorer 11
Microsoft Internet Explorer 11 allows remote attackers to obtain sensitive information from process memory via crafted parameters in an ArrayBuffer.slice call, aka "Internet Explorer Information Disclosure Vulnerability."
network
low complexity
microsoft CWE-200
5.0
2015-10-14 CVE-2015-6052 Information Exposure vulnerability in Microsoft Internet Explorer, Jscript and Vbscript
The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "VBScript and JScript ASLR Bypass."
network
microsoft CWE-200
4.3
2015-10-14 CVE-2015-6047 Permissions, Privileges, and Access Controls vulnerability in Microsoft Internet Explorer
The broker EditWith feature in Microsoft Internet Explorer 8 through 11 allows remote attackers to bypass the AppContainer protection mechanism and gain privileges via a DelegateExecute launch of an arbitrary application, as demonstrated by a transition from Low Integrity to Medium Integrity, aka "Internet Explorer Elevation of Privilege Vulnerability."
network
microsoft CWE-264
6.8
2015-10-14 CVE-2015-6046 Information Exposure vulnerability in Microsoft Internet Explorer 10/11/9
Microsoft Internet Explorer 9 through 11 allows remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Internet Explorer Information Disclosure Vulnerability."
network
microsoft CWE-200
4.3