Vulnerability   
Search   
    Search 324607 CVE descriptions
and 146377 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

Test ID:1.3.6.1.4.1.25623.1.0.804595
Category:Windows : Microsoft Bulletins
Title:Microsoft Internet Explorer Multiple Vulnerabilities (2969262)
Summary:This host is missing a critical security update according to Microsoft; Bulletin MS14-035.
Description:Summary:
This host is missing a critical security update according to Microsoft
Bulletin MS14-035.

Vulnerability Insight:
Multiple flaws are due to:

- A use-after-free error when handling CMarkup objects.

- An error when handling negotiation of certificates during a TLS session.

- Improper validation of certain permissions.

- and multiple Unspecified errors.

Vulnerability Impact:
Successful exploitation will allow attackers to conduct session hijacking
attacks, disclose potentially sensitive information, bypass certain security restrictions, and compromise a user's system.

Affected Software/OS:
Microsoft Internet Explorer version 6.x/7.x/8.x/9.x/10.x/11.x.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
10.0

CVSS Vector:
AV:N/AC:L/Au:N/C:C/I:C/A:C

Cross-Ref: Common Vulnerability Exposure (CVE) ID: CVE-2014-0282
BugTraq ID: 67862
http://www.securityfocus.com/bid/67862
http://www.exploit-db.com/exploits/33860
Microsoft Security Bulletin: MS14-035
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-035
http://www.osvdb.org/107851
http://www.securitytracker.com/id/1030370
Common Vulnerability Exposure (CVE) ID: CVE-2014-1762
BugTraq ID: 67511
http://www.securityfocus.com/bid/67511
http://twitter.com/thezdi/statuses/443810610958958592
http://www.pwn2own.com/2014/03/pwn2own-results-for-wednesday-day-one/
Common Vulnerability Exposure (CVE) ID: CVE-2014-1764
BugTraq ID: 67295
http://www.securityfocus.com/bid/67295
Bugtraq: 20140716 VUPEN Security Research - Microsoft Internet Explorer "Request" Object Confusion Sandbox Bypass (Pwn2Own 2014) (Google Search)
http://www.securityfocus.com/archive/1/532798/100/0/threaded
http://twitter.com/thezdi/statuses/443855973673754624
Common Vulnerability Exposure (CVE) ID: CVE-2014-1766
BugTraq ID: 67518
http://www.securityfocus.com/bid/67518
http://twitter.com/thezdi/statuses/444216845734666240
http://www.pwn2own.com/2014/03/pwn2own-results-thursday-day-two/
Common Vulnerability Exposure (CVE) ID: CVE-2014-1769
BugTraq ID: 67863
http://www.securityfocus.com/bid/67863
Common Vulnerability Exposure (CVE) ID: CVE-2014-1770
BugTraq ID: 67544
http://www.securityfocus.com/bid/67544
CERT/CC vulnerability note: VU#239151
http://www.kb.cert.org/vuls/id/239151
http://zerodayinitiative.com/advisories/ZDI-14-140/
https://www.corelan.be/index.php/2014/05/22/on-cve-2014-1770-zdi-14-140-internet-explorer-8-0day/
http://www.securitytracker.com/id/1030266
Common Vulnerability Exposure (CVE) ID: CVE-2014-1771
BugTraq ID: 67861
http://www.securityfocus.com/bid/67861
https://secure-resumption.com/
Common Vulnerability Exposure (CVE) ID: CVE-2014-1772
BugTraq ID: 67864
http://www.securityfocus.com/bid/67864
Common Vulnerability Exposure (CVE) ID: CVE-2014-1773
BugTraq ID: 67866
http://www.securityfocus.com/bid/67866
Common Vulnerability Exposure (CVE) ID: CVE-2014-1774
BugTraq ID: 67867
http://www.securityfocus.com/bid/67867
Common Vulnerability Exposure (CVE) ID: CVE-2014-1775
BugTraq ID: 67871
http://www.securityfocus.com/bid/67871
Common Vulnerability Exposure (CVE) ID: CVE-2014-1777
BugTraq ID: 67869
http://www.securityfocus.com/bid/67869
Common Vulnerability Exposure (CVE) ID: CVE-2014-1778
BugTraq ID: 67882
http://www.securityfocus.com/bid/67882
Common Vulnerability Exposure (CVE) ID: CVE-2014-1779
BugTraq ID: 67872
http://www.securityfocus.com/bid/67872
Common Vulnerability Exposure (CVE) ID: CVE-2014-1780
BugTraq ID: 67873
http://www.securityfocus.com/bid/67873
Common Vulnerability Exposure (CVE) ID: CVE-2014-1781
BugTraq ID: 67874
http://www.securityfocus.com/bid/67874
Common Vulnerability Exposure (CVE) ID: CVE-2014-1782
BugTraq ID: 67875
http://www.securityfocus.com/bid/67875
Common Vulnerability Exposure (CVE) ID: CVE-2014-1783
BugTraq ID: 67876
http://www.securityfocus.com/bid/67876
Common Vulnerability Exposure (CVE) ID: CVE-2014-1784
BugTraq ID: 67877
http://www.securityfocus.com/bid/67877
Common Vulnerability Exposure (CVE) ID: CVE-2014-1785
BugTraq ID: 67878
http://www.securityfocus.com/bid/67878
https://www.exploit-db.com/exploits/40946/
http://blog.skylined.nl/20161220001.html
http://packetstormsecurity.com/files/140233/Microsoft-Internet-Explorer-11-MSHTML-CSpliceTreeEngine-RemoveSplice-Use-After-Free.html
Common Vulnerability Exposure (CVE) ID: CVE-2014-1786
BugTraq ID: 67879
http://www.securityfocus.com/bid/67879
Common Vulnerability Exposure (CVE) ID: CVE-2014-1788
BugTraq ID: 67880
http://www.securityfocus.com/bid/67880
Common Vulnerability Exposure (CVE) ID: CVE-2014-1789
BugTraq ID: 67881
http://www.securityfocus.com/bid/67881
Common Vulnerability Exposure (CVE) ID: CVE-2014-1790
BugTraq ID: 67883
http://www.securityfocus.com/bid/67883
Common Vulnerability Exposure (CVE) ID: CVE-2014-1791
BugTraq ID: 67884
http://www.securityfocus.com/bid/67884
Common Vulnerability Exposure (CVE) ID: CVE-2014-1792
BugTraq ID: 67885
http://www.securityfocus.com/bid/67885
Common Vulnerability Exposure (CVE) ID: CVE-2014-1794
BugTraq ID: 67886
http://www.securityfocus.com/bid/67886
Common Vulnerability Exposure (CVE) ID: CVE-2014-1795
BugTraq ID: 67887
http://www.securityfocus.com/bid/67887
Common Vulnerability Exposure (CVE) ID: CVE-2014-1796
BugTraq ID: 67889
http://www.securityfocus.com/bid/67889
Common Vulnerability Exposure (CVE) ID: CVE-2014-1797
BugTraq ID: 67890
http://www.securityfocus.com/bid/67890
Common Vulnerability Exposure (CVE) ID: CVE-2014-1799
BugTraq ID: 67891
http://www.securityfocus.com/bid/67891
https://www.verisign.com/en_US/security-services/security-intelligence/vulnerability-reports/articles/index.xhtml?id=1088
Common Vulnerability Exposure (CVE) ID: CVE-2014-1800
BugTraq ID: 67831
http://www.securityfocus.com/bid/67831
Common Vulnerability Exposure (CVE) ID: CVE-2014-1802
BugTraq ID: 67833
http://www.securityfocus.com/bid/67833
Common Vulnerability Exposure (CVE) ID: CVE-2014-1803
BugTraq ID: 67834
http://www.securityfocus.com/bid/67834
Common Vulnerability Exposure (CVE) ID: CVE-2014-1804
BugTraq ID: 67835
http://www.securityfocus.com/bid/67835
Common Vulnerability Exposure (CVE) ID: CVE-2014-1805
BugTraq ID: 67836
http://www.securityfocus.com/bid/67836
Common Vulnerability Exposure (CVE) ID: CVE-2014-2753
BugTraq ID: 67838
http://www.securityfocus.com/bid/67838
Common Vulnerability Exposure (CVE) ID: CVE-2014-2754
BugTraq ID: 67839
http://www.securityfocus.com/bid/67839
Common Vulnerability Exposure (CVE) ID: CVE-2014-2755
BugTraq ID: 67840
http://www.securityfocus.com/bid/67840
Common Vulnerability Exposure (CVE) ID: CVE-2014-2756
BugTraq ID: 67841
http://www.securityfocus.com/bid/67841
Common Vulnerability Exposure (CVE) ID: CVE-2014-2757
BugTraq ID: 67842
http://www.securityfocus.com/bid/67842
Common Vulnerability Exposure (CVE) ID: CVE-2014-2758
BugTraq ID: 67843
http://www.securityfocus.com/bid/67843
Common Vulnerability Exposure (CVE) ID: CVE-2014-2759
BugTraq ID: 67845
http://www.securityfocus.com/bid/67845
Common Vulnerability Exposure (CVE) ID: CVE-2014-2760
BugTraq ID: 67846
http://www.securityfocus.com/bid/67846
Common Vulnerability Exposure (CVE) ID: CVE-2014-2761
BugTraq ID: 67847
http://www.securityfocus.com/bid/67847
Common Vulnerability Exposure (CVE) ID: CVE-2014-2763
BugTraq ID: 67915
http://www.securityfocus.com/bid/67915
Common Vulnerability Exposure (CVE) ID: CVE-2014-2764
BugTraq ID: 67848
http://www.securityfocus.com/bid/67848
Common Vulnerability Exposure (CVE) ID: CVE-2014-2765
BugTraq ID: 67849
http://www.securityfocus.com/bid/67849
Common Vulnerability Exposure (CVE) ID: CVE-2014-2766
BugTraq ID: 67850
http://www.securityfocus.com/bid/67850
Common Vulnerability Exposure (CVE) ID: CVE-2014-2767
BugTraq ID: 67851
http://www.securityfocus.com/bid/67851
Common Vulnerability Exposure (CVE) ID: CVE-2014-2768
BugTraq ID: 67852
http://www.securityfocus.com/bid/67852
Common Vulnerability Exposure (CVE) ID: CVE-2014-2769
BugTraq ID: 67854
http://www.securityfocus.com/bid/67854
Common Vulnerability Exposure (CVE) ID: CVE-2014-2770
BugTraq ID: 67855
http://www.securityfocus.com/bid/67855
Common Vulnerability Exposure (CVE) ID: CVE-2014-2771
BugTraq ID: 67856
http://www.securityfocus.com/bid/67856
Common Vulnerability Exposure (CVE) ID: CVE-2014-2772
BugTraq ID: 67857
http://www.securityfocus.com/bid/67857
Common Vulnerability Exposure (CVE) ID: CVE-2014-2773
BugTraq ID: 67858
http://www.securityfocus.com/bid/67858
Common Vulnerability Exposure (CVE) ID: CVE-2014-2775
BugTraq ID: 67859
http://www.securityfocus.com/bid/67859
Common Vulnerability Exposure (CVE) ID: CVE-2014-2776
BugTraq ID: 67860
http://www.securityfocus.com/bid/67860
Common Vulnerability Exposure (CVE) ID: CVE-2014-2777
BugTraq ID: 67892
http://www.securityfocus.com/bid/67892
Bugtraq: 20140716 VUPEN Security Research - Microsoft Internet Explorer "ShowSaveFileDialog()" Sandbox Bypass (Pwn2Own 2014) (Google Search)
http://www.securityfocus.com/archive/1/532799/100/0/threaded
CopyrightCopyright (C) 2014 Greenbone AG

This is only one of 146377 vulnerability tests in our test suite. Find out more about running a complete security audit.

To run a free test of this vulnerability against your system, register below.




© 1998-2025 E-Soft Inc. All rights reserved.