cpe:2.3:a:microsoft:internet_explorer:5.0.1:*:*:*:*:*:*:*
Microsoft Internet Explorer 5.01 and 6 does not properly handle uninitialized COM objects, which allows remote attackers to cause a denial of service (memory corruption) and possibly execute arbitrary code, as demonstrated by the Nth function in the DirectAnimation.DATuple ActiveX control, aka "COM Object Instantiation Memory Corruption Vulnerability."
Max CVSS
7.5
EPSS Score
71.31%
Published
2006-08-08
Updated
2021-07-23
Buffer overflow in the ART Image Rendering component (jgdw400.dll) in Microsoft Windows XP SP1 and Sp2, Server 2003 SP1 and earlier, and Windows 98 and Me allows remote attackers to execute arbitrary code via a crafted ART image that causes heap corruption.
Max CVSS
6.8
EPSS Score
87.99%
Published
2006-06-13
Updated
2021-07-23
Integer overflow in imgbmp.cxx for Windows 2000 allows remote attackers to execute arbitrary code via a BMP image with a large bfOffBits value.
Max CVSS
7.5
EPSS Score
72.05%
Published
2004-07-27
Updated
2021-07-23
Buffer overflow in the BR549.DLL ActiveX control for Internet Explorer 5.01 SP3 through 6.0 SP1 allows remote attackers to execute arbitrary code.
Max CVSS
7.5
EPSS Score
11.21%
Published
2003-08-27
Updated
2021-07-23
Heap-based buffer overflow in plugin.ocx for Internet Explorer 5.01, 5.5 and 6.0 allows remote attackers to execute arbitrary code via the Load() method, a different vulnerability than CVE-2003-0115.
Max CVSS
7.5
EPSS Score
4.98%
Published
2003-05-12
Updated
2021-07-23
Buffer overflow in URLMON.DLL in Microsoft Internet Explorer 5.01, 5.5 and 6.0 allows remote attackers to execute arbitrary code via an HTTP response containing long values in (1) Content-type and (2) Content-encoding fields.
Max CVSS
7.5
EPSS Score
9.49%
Published
2003-05-12
Updated
2021-07-23
Internet Explorer 5.01 through 6.0 does not properly check certain parameters of a PNG file when opening it, which allows remote attackers to cause a denial of service (crash) by triggering a heap-based buffer overflow using invalid length codes during decompression, aka "Malformed PNG Image File Failure."
Max CVSS
5.0
EPSS Score
17.20%
Published
2002-12-11
Updated
2021-07-23

CVE-2002-1142

Public exploit
Heap-based buffer overflow in the Remote Data Services (RDS) component of Microsoft Data Access Components (MDAC) 2.1 through 2.6, and Internet Explorer 5.01 through 6.0, allows remote attackers to execute code via a malformed HTTP request to the Data Stub.
Max CVSS
7.5
EPSS Score
88.31%
Published
2002-11-29
Updated
2021-07-23
Buffer overflow in gopher client for Microsoft Internet Explorer 5.1 through 6.0, Proxy Server 2.0, or ISA Server 2000 allows remote attackers to execute arbitrary code via a gopher:// URL that redirects the user to a real or simulated gopher server that sends a long response.
Max CVSS
7.5
EPSS Score
58.26%
Published
2002-07-03
Updated
2021-07-23
9 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!