U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:microsoft:internet_explorer:10
There are 658 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2020-0706

An information disclosure vulnerability exists in the way that affected Microsoft browsers handle cross-origin requests, aka 'Microsoft Browser Information Disclosure Vulnerability'.

Published: February 11, 2020; 5:15:17 PM -0500
V3.1: 4.3 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2020-0674

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0673, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.

Published: February 11, 2020; 5:15:14 PM -0500
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2020-0673

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-0674, CVE-2020-0710, CVE-2020-0711, CVE-2020-0712, CVE-2020-0713, CVE-2020-0767.

Published: February 11, 2020; 5:15:14 PM -0500
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2020-0640

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'.

Published: January 14, 2020; 6:15:32 PM -0500
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1485

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

Published: December 10, 2019; 5:15:18 PM -0500
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1429

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1426, CVE-2019-1427, CVE-2019-1428.

Published: November 12, 2019; 2:15:14 PM -0500
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1390

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'.

Published: November 12, 2019; 2:15:12 PM -0500
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1371

A remote code execution vulnerability exists when Internet Explorer improperly accesses objects in memory, aka 'Internet Explorer Memory Corruption Vulnerability'.

Published: October 10, 2019; 10:15:18 AM -0400
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1357

A spoofing vulnerability exists when Microsoft Browsers improperly handle browser cookies, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-0608.

Published: October 10, 2019; 10:15:17 AM -0400
V3.1: 4.3 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2019-1238

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1239.

Published: October 10, 2019; 10:15:15 AM -0400
V3.1: 6.4 MEDIUM
V2.0: 7.1 HIGH
CVE-2019-0608

A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content, aka 'Microsoft Browser Spoofing Vulnerability'. This CVE ID is unique from CVE-2019-1357.

Published: October 10, 2019; 10:15:14 AM -0400
V3.1: 4.3 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2019-1367

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1221.

Published: September 23, 2019; 4:15:13 PM -0400
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1236

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1208.

Published: September 11, 2019; 6:15:15 PM -0400
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1220

A security feature bypass vulnerability exists when Microsoft Browsers fail to validate the correct Security Zone of requests for specific URLs, aka 'Microsoft Browser Security Feature Bypass Vulnerability'.

Published: September 11, 2019; 6:15:14 PM -0400
V3.1: 4.3 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2019-1208

A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2019-1236.

Published: September 11, 2019; 6:15:14 PM -0400
V3.1: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1194

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1133.

Published: August 14, 2019; 5:15:17 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1193

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

Published: August 14, 2019; 5:15:17 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1192

A security feature bypass vulnerability exists when Microsoft browsers improperly handle requests of different origins, aka 'Microsoft Browsers Security Feature Bypass Vulnerability'.

Published: August 14, 2019; 5:15:17 PM -0400
V3.0: 4.3 MEDIUM
V2.0: 4.3 MEDIUM
CVE-2019-1133

A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2019-1194.

Published: August 14, 2019; 5:15:14 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH
CVE-2019-1104

A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'.

Published: July 15, 2019; 3:15:19 PM -0400
V3.0: 7.5 HIGH
V2.0: 7.6 HIGH