Búsqueda de    
Vulnerabilidad   
    Buscar 219043 Descripciones CVE y
99761 Descripciones de Pruebas,
accesos 10,000+ referencias cruzadas.
Pruebas   CVE   Todos  

ID de Prueba:1.3.6.1.4.1.25623.1.0.802081
Categoría:Windows : Microsoft Bulletins
Título:Microsoft Internet Explorer Multiple Vulnerabilities (2977629)
Resumen:This host is missing a critical security; update according to Microsoft Bulletin MS14-052.
Descripción:Summary:
This host is missing a critical security
update according to Microsoft Bulletin MS14-052.

Vulnerability Insight:
Multiple flaws are due to:

- An error within the XMLDOM ActiveX control.

- Multiple unspecified vulnerabilities.

Vulnerability Impact:
Successful exploitation will allow attackers
to disclose certain sensitive information and compromise a user's system.

Affected Software/OS:
Microsoft Internet Explorer version 6.x/7.x/8.x/9.x/10.x/11.x.

Solution:
The vendor has released updates. Please see the references for more information.

CVSS Score:
9.3

CVSS Vector:
AV:N/AC:M/Au:N/C:C/I:C/A:C

Referencia Cruzada: Common Vulnerability Exposure (CVE) ID: CVE-2013-7331
CERT/CC vulnerability note: VU#539289
http://www.kb.cert.org/vuls/id/539289
http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html
https://soroush.secproject.com/blog/2013/04/microsoft-xmldom-in-ie-can-divulge-information-of-local-drivenetwork-in-error-messages/
Microsoft Security Bulletin: MS14-052
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052
http://www.securitytracker.com/id/1030818
Common Vulnerability Exposure (CVE) ID: CVE-2014-2799
BugTraq ID: 69576
http://www.securityfocus.com/bid/69576
Common Vulnerability Exposure (CVE) ID: CVE-2014-4059
BugTraq ID: 69578
http://www.securityfocus.com/bid/69578
XForce ISS Database: ms-ie-cve20144059-code-exec(95507)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95507
Common Vulnerability Exposure (CVE) ID: CVE-2014-4065
BugTraq ID: 69580
http://www.securityfocus.com/bid/69580
Common Vulnerability Exposure (CVE) ID: CVE-2014-4079
BugTraq ID: 69581
http://www.securityfocus.com/bid/69581
XForce ISS Database: ms-ie-cve20144079-code-exec(95509)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95509
Common Vulnerability Exposure (CVE) ID: CVE-2014-4080
BugTraq ID: 69583
http://www.securityfocus.com/bid/69583
XForce ISS Database: ms-ie-cve20144080-code-exec(95510)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95510
Common Vulnerability Exposure (CVE) ID: CVE-2014-4081
BugTraq ID: 69584
http://www.securityfocus.com/bid/69584
XForce ISS Database: ms-ie-cve20144081-code-exec(95511)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95511
Common Vulnerability Exposure (CVE) ID: CVE-2014-4082
BugTraq ID: 69585
http://www.securityfocus.com/bid/69585
XForce ISS Database: ms-ie-cve20144082-code-exec(95512)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95512
Common Vulnerability Exposure (CVE) ID: CVE-2014-4083
BugTraq ID: 69587
http://www.securityfocus.com/bid/69587
XForce ISS Database: ms-ie-cve20144083-code-exec(95513)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95513
Common Vulnerability Exposure (CVE) ID: CVE-2014-4084
BugTraq ID: 69588
http://www.securityfocus.com/bid/69588
XForce ISS Database: ms-ie-cve20144084-code-exec(95514)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95514
Common Vulnerability Exposure (CVE) ID: CVE-2014-4085
BugTraq ID: 69589
http://www.securityfocus.com/bid/69589
XForce ISS Database: ms-ie-cve20144085-code-exec(95515)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95515
Common Vulnerability Exposure (CVE) ID: CVE-2014-4086
BugTraq ID: 69590
http://www.securityfocus.com/bid/69590
XForce ISS Database: ms-ie-cve20144086-code-exec(95516)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95516
Common Vulnerability Exposure (CVE) ID: CVE-2014-4087
BugTraq ID: 69591
http://www.securityfocus.com/bid/69591
XForce ISS Database: ms-ie-cve20144087-code-exec(95517)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95517
Common Vulnerability Exposure (CVE) ID: CVE-2014-4088
BugTraq ID: 69595
http://www.securityfocus.com/bid/69595
XForce ISS Database: ms-ie-cve20144088-code-exec(95518)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95518
Common Vulnerability Exposure (CVE) ID: CVE-2014-4089
BugTraq ID: 69596
http://www.securityfocus.com/bid/69596
XForce ISS Database: ms-ie-cve20144089-code-exec(95519)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95519
Common Vulnerability Exposure (CVE) ID: CVE-2014-4090
BugTraq ID: 69597
http://www.securityfocus.com/bid/69597
XForce ISS Database: ms-ie-cve20144090-code-exec(95520)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95520
Common Vulnerability Exposure (CVE) ID: CVE-2014-4091
BugTraq ID: 69598
http://www.securityfocus.com/bid/69598
XForce ISS Database: ms-ie-cve20144091-code-exec(95521)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95521
Common Vulnerability Exposure (CVE) ID: CVE-2014-4092
BugTraq ID: 69599
http://www.securityfocus.com/bid/69599
XForce ISS Database: ms-ie-cve20144092-code-exec(95522)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95522
Common Vulnerability Exposure (CVE) ID: CVE-2014-4093
BugTraq ID: 69600
http://www.securityfocus.com/bid/69600
XForce ISS Database: ms-ie-cve20144093-code-exec(95523)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95523
Common Vulnerability Exposure (CVE) ID: CVE-2014-4094
BugTraq ID: 69602
http://www.securityfocus.com/bid/69602
XForce ISS Database: ms-ie-cve20144094-code-exec(95524)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95524
Common Vulnerability Exposure (CVE) ID: CVE-2014-4095
BugTraq ID: 69604
http://www.securityfocus.com/bid/69604
XForce ISS Database: ms-ie-cve20144095-code-exec(95525)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95525
Common Vulnerability Exposure (CVE) ID: CVE-2014-4096
BugTraq ID: 69601
http://www.securityfocus.com/bid/69601
XForce ISS Database: ms-ie-cve20144096-code-exec(95526)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95526
Common Vulnerability Exposure (CVE) ID: CVE-2014-4097
BugTraq ID: 69605
http://www.securityfocus.com/bid/69605
XForce ISS Database: ms-ie-cve20144097-code-exec(95527)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95527
Common Vulnerability Exposure (CVE) ID: CVE-2014-4098
BugTraq ID: 69606
http://www.securityfocus.com/bid/69606
XForce ISS Database: ms-ie-cve20144098-code-exec(95528)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95528
Common Vulnerability Exposure (CVE) ID: CVE-2014-4099
BugTraq ID: 69607
http://www.securityfocus.com/bid/69607
XForce ISS Database: ms-ie-cve20144099-code-exec(95529)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95529
Common Vulnerability Exposure (CVE) ID: CVE-2014-4100
BugTraq ID: 69608
http://www.securityfocus.com/bid/69608
XForce ISS Database: ms-ie-cve20144100-code-exec(95530)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95530
Common Vulnerability Exposure (CVE) ID: CVE-2014-4101
BugTraq ID: 69609
http://www.securityfocus.com/bid/69609
XForce ISS Database: ms-ie-cve20144101-code-exec(95531)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95531
Common Vulnerability Exposure (CVE) ID: CVE-2014-4102
BugTraq ID: 69610
http://www.securityfocus.com/bid/69610
XForce ISS Database: ms-ie-cve20144102-code-exec(95532)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95532
Common Vulnerability Exposure (CVE) ID: CVE-2014-4103
BugTraq ID: 69611
http://www.securityfocus.com/bid/69611
XForce ISS Database: ms-ie-cve20144103-code-exec(95533)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95533
Common Vulnerability Exposure (CVE) ID: CVE-2014-4104
BugTraq ID: 69612
http://www.securityfocus.com/bid/69612
XForce ISS Database: ms-ie-cve20144104-code-exec(95534)
https://exchange.xforce.ibmcloud.com/vulnerabilities/95534
Common Vulnerability Exposure (CVE) ID: CVE-2014-4105
BugTraq ID: 69613
http://www.securityfocus.com/bid/69613
Common Vulnerability Exposure (CVE) ID: CVE-2014-4106
BugTraq ID: 69614
http://www.securityfocus.com/bid/69614
Common Vulnerability Exposure (CVE) ID: CVE-2014-4107
BugTraq ID: 69618
http://www.securityfocus.com/bid/69618
Common Vulnerability Exposure (CVE) ID: CVE-2014-4108
BugTraq ID: 69617
http://www.securityfocus.com/bid/69617
Common Vulnerability Exposure (CVE) ID: CVE-2014-4109
BugTraq ID: 69619
http://www.securityfocus.com/bid/69619
Common Vulnerability Exposure (CVE) ID: CVE-2014-4110
BugTraq ID: 69616
http://www.securityfocus.com/bid/69616
Common Vulnerability Exposure (CVE) ID: CVE-2014-4111
BugTraq ID: 69615
http://www.securityfocus.com/bid/69615
CopyrightCopyright (C) 2014 Greenbone Networks GmbH

Esta es sólo una de 99761 pruebas de vulnerabilidad en nuestra serie de pruebas. Encuentre más sobre cómo ejecutar una auditoría de seguridad completa.

Para ejecutar una prueba gratuita de esta vulnerabilidad contra su sistema, regístrese ahora.




© 1998-2024 E-Soft Inc. Todos los derechos reservados.