Vulnerabilities > Microsoft > XML Core Services > 6.0

DATE CVE VULNERABILITY TITLE RISK
2015-08-15 CVE-2015-2471 Cryptographic Issues vulnerability in Microsoft XML Core Services 3.0/5.0/6.0
Microsoft XML Core Services 3.0, 5.0, and 6.0 supports SSL 2.0, which makes it easier for remote attackers to defeat cryptographic protection mechanisms by sniffing the network and conducting a decryption attack, aka "MSXML Information Disclosure Vulnerability," a different vulnerability than CVE-2015-2434.
network
microsoft CWE-310
4.3
2015-08-15 CVE-2015-2440 Information Exposure vulnerability in Microsoft XML Core Services 3.0/5.0/6.0
Microsoft XML Core Services 3.0, 5.0, and 6.0 allows remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "MSXML Information Disclosure Vulnerability."
network
microsoft CWE-200
4.3
2014-06-11 CVE-2014-1816 Permissions, Privileges, and Access Controls vulnerability in Microsoft XML Core Services 3.0/6.0
Microsoft XML Core Services (aka MSXML) 3.0 and 6.0 does not properly restrict the information transmitted by Internet Explorer during a download action, which allows remote attackers to discover (1) full pathnames on the client system and (2) local usernames embedded in these pathnames via a crafted web site, aka "MSXML Entity URI Vulnerability."
network
microsoft CWE-264
4.3
2008-11-12 CVE-2008-4033 Information Exposure vulnerability in Microsoft XML Core Services
Cross-domain vulnerability in Microsoft XML Core Services 3.0 through 6.0, as used in Microsoft Expression Web, Office, Internet Explorer, and other products, allows remote attackers to obtain sensitive information from another domain and corrupt the session state via HTTP request header fields, as demonstrated by the Transfer-Encoding field, aka "MSXML Header Request Vulnerability."
network
microsoft CWE-200
4.3
2007-08-14 CVE-2007-2223 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in Microsoft XML Core Services
Microsoft XML Core Services (MSXML) 3.0 through 6.0 allows remote attackers to execute arbitrary code via the substringData method on a (1) TextNode or (2) XMLDOM object, which causes an integer overflow that leads to a buffer overflow.
network
microsoft CWE-119
critical
9.3
2006-10-10 CVE-2006-4686 Buffer Overrun vulnerability in Microsoft XML Core Services and XML Parser
Buffer overflow in the Extensible Stylesheet Language Transformations (XSLT) processing in Microsoft XML Parser 2.6 and XML Core Services 3.0 through 6.0 allows remote attackers to execute arbitrary code via a crafted Web page.
network
low complexity
microsoft
7.5
2006-10-10 CVE-2006-4685 Information Disclosure vulnerability in Microsoft XML Core Services and XML Parser
The XMLHTTP ActiveX control in Microsoft XML Parser 2.6 and XML Core Services 3.0 through 6.0 does not properly handle HTTP server-side redirects, which allows remote user-assisted attackers to access content from other domains.
network
high complexity
microsoft
2.6