Vuln ID | Summary | CVSS Severity |
---|---|---|
CVE-2020-17058 |
Microsoft Browser Memory Corruption Vulnerability Published: November 11, 2020; 2:15:17 AM -0500 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-17053 |
Internet Explorer Memory Corruption Vulnerability Published: November 11, 2020; 2:15:16 AM -0500 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-17052 |
Scripting Engine Memory Corruption Vulnerability Published: November 11, 2020; 2:15:16 AM -0500 |
V3.1: 8.1 HIGH V2.0: 6.8 MEDIUM |
CVE-2020-1506 |
An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory, aka 'Windows Start-Up Application Elevation of Privilege Vulnerability'. Published: September 11, 2020; 1:15:21 PM -0400 |
V3.1: 8.8 HIGH V2.0: 6.8 MEDIUM |
CVE-2020-1012 |
An elevation of privilege vulnerability exists in the way that the Wininit.dll handles objects in memory, aka 'WinINet API Elevation of Privilege Vulnerability'. Published: September 11, 2020; 1:15:17 PM -0400 |
V3.1: 8.8 HIGH V2.0: 6.8 MEDIUM |
CVE-2020-0878 |
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'. Published: September 11, 2020; 1:15:14 PM -0400 |
V3.1: 7.5 HIGH V2.0: 5.1 MEDIUM |
CVE-2020-1570 |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1380, CVE-2020-1555. Published: August 17, 2020; 3:15:20 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1567 |
A remote code execution vulnerability exists in the way that the MSHTML engine improperly validates input.An attacker could execute arbitrary code in the context of the current user, aka 'MSHTML Engine Remote Code Execution Vulnerability'. Published: August 17, 2020; 3:15:20 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1380 |
A remote code execution vulnerability exists in the way that the scripting engine handles objects in memory in Internet Explorer, aka 'Scripting Engine Memory Corruption Vulnerability'. This CVE ID is unique from CVE-2020-1555, CVE-2020-1570. Published: August 17, 2020; 3:15:14 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1432 |
An information disclosure vulnerability exists when Skype for Business is accessed via Internet Explorer, aka 'Skype for Business via Internet Explorer Information Disclosure Vulnerability'. Published: July 14, 2020; 7:15:18 PM -0400 |
V3.1: 4.3 MEDIUM V2.0: 4.3 MEDIUM |
CVE-2020-1403 |
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. Published: July 14, 2020; 7:15:16 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1315 |
An information disclosure vulnerability exists when Internet Explorer improperly handles objects in memory, aka 'Internet Explorer Information Disclosure Vulnerability'. Published: June 09, 2020; 4:15:20 PM -0400 |
V3.1: 5.3 MEDIUM V2.0: 2.6 LOW |
CVE-2020-1260 |
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230. Published: June 09, 2020; 4:15:17 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1230 |
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1260. Published: June 09, 2020; 4:15:15 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1219 |
A remote code execution vulnerability exists in the way that Microsoft browsers access objects in memory, aka 'Microsoft Browser Memory Corruption Vulnerability'. Published: June 09, 2020; 4:15:14 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1216 |
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1215, CVE-2020-1230, CVE-2020-1260. Published: June 09, 2020; 4:15:14 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1215 |
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1214, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260. Published: June 09, 2020; 4:15:14 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1214 |
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1213, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260. Published: June 09, 2020; 4:15:14 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1213 |
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1214, CVE-2020-1215, CVE-2020-1216, CVE-2020-1230, CVE-2020-1260. Published: June 09, 2020; 4:15:14 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |
CVE-2020-1093 |
A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka 'VBScript Remote Code Execution Vulnerability'. This CVE ID is unique from CVE-2020-1035, CVE-2020-1058, CVE-2020-1060. Published: May 21, 2020; 7:15:14 PM -0400 |
V3.1: 7.5 HIGH V2.0: 7.6 HIGH |