Summary
Detail | |||
---|---|---|---|
Vendor | Microsoft | First view | 2008-06-30 |
Product | Internet Explorer | Last view | 2017-06-27 |
Version | 8 | Type | Application |
Update | * | ||
Edition | * | ||
Language | * | ||
Sofware Edition | * | ||
Target Software | * | ||
Target Hardware | * | ||
Other | * | ||
CPE Product | cpe:2.3:a:microsoft:internet_explorer |
Activity : Overall
Related : CVE
Date | Alert | Description | |
---|---|---|---|
7.5 | 2017-06-27 | CVE-2014-6354 | Internet Explorer 6, Internet Explorer 7, Internet Explorer 8, Internet Explorer 9, Internet Explorer 10, and Internet Explorer 11 allows remote attackers to execute arbitrary code. |
8.1 | 2016-03-09 | CVE-2015-6184 | The CAttrArray object implementation in Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (type confusion and memory corruption) via a malformed Cascading Style Sheets (CSS) token sequence in conjunction with modifications to HTML elements, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6048 and CVE-2015-6049. |
4.3 | 2015-12-09 | CVE-2015-6161 | Microsoft Internet Explorer 7 through 11 and Microsoft Edge allow remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "Microsoft Browser ASLR Bypass." |
9.3 | 2015-12-09 | CVE-2015-6154 | Microsoft Internet Explorer 7 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6150. |
9.3 | 2015-12-09 | CVE-2015-6151 | Microsoft Internet Explorer 8 through 11 and Microsoft Edge allow remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Microsoft Browser Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6083. |
9.3 | 2015-12-09 | CVE-2015-6150 | Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6154. |
9.3 | 2015-12-09 | CVE-2015-6149 | Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6147. |
9.3 | 2015-12-09 | CVE-2015-6147 | Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6149. |
9.3 | 2015-12-09 | CVE-2015-6146 | Microsoft Internet Explorer 7 and 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6145. |
9.3 | 2015-12-09 | CVE-2015-6145 | Microsoft Internet Explorer 7 and 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6146. |
4.3 | 2015-12-09 | CVE-2015-6144 | Microsoft Internet Explorer 8 through 11 and Microsoft Edge mishandle HTML attributes in HTTP responses, which allows remote attackers to bypass a cross-site scripting (XSS) protection mechanism via unspecified vectors, aka "Microsoft Browser XSS Filter Bypass Vulnerability." |
4.3 | 2015-12-09 | CVE-2015-6138 | Microsoft Internet Explorer 8 through 11 mishandles HTML attributes in HTTP responses, which allows remote attackers to bypass a cross-site scripting (XSS) protection mechanism via unspecified vectors, aka "Internet Explorer XSS Filter Bypass Vulnerability." |
9.3 | 2015-12-09 | CVE-2015-6083 | Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6151. |
9.3 | 2015-11-11 | CVE-2015-6087 | Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6066, CVE-2015-6070, CVE-2015-6071, CVE-2015-6074, and CVE-2015-6076. |
9.3 | 2015-11-11 | CVE-2015-6081 | Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6069. |
9.3 | 2015-11-11 | CVE-2015-6076 | Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6066, CVE-2015-6070, CVE-2015-6071, CVE-2015-6074, and CVE-2015-6087. |
9.3 | 2015-11-11 | CVE-2015-6074 | Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6066, CVE-2015-6070, CVE-2015-6071, CVE-2015-6076, and CVE-2015-6087. |
9.3 | 2015-11-11 | CVE-2015-6071 | Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6066, CVE-2015-6070, CVE-2015-6074, CVE-2015-6076, and CVE-2015-6087. |
9.3 | 2015-11-11 | CVE-2015-6070 | Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6066, CVE-2015-6071, CVE-2015-6074, CVE-2015-6076, and CVE-2015-6087. |
9.3 | 2015-11-11 | CVE-2015-6069 | Microsoft Internet Explorer 8 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6081. |
9.3 | 2015-11-11 | CVE-2015-6066 | Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6070, CVE-2015-6071, CVE-2015-6074, CVE-2015-6076, and CVE-2015-6087. |
4.3 | 2015-10-13 | CVE-2015-6059 | The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to obtain sensitive information from process memory via a crafted web site, aka "Scripting Engine Information Disclosure Vulnerability." |
4.3 | 2015-10-13 | CVE-2015-6052 | The Microsoft (1) VBScript 5.7 and 5.8 and (2) JScript 5.7 and 5.8 engines, as used in Internet Explorer 8 through 11 and other products, allow remote attackers to bypass the ASLR protection mechanism via a crafted web site, aka "VBScript and JScript ASLR Bypass." |
9.3 | 2015-10-13 | CVE-2015-6049 | Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6048. |
9.3 | 2015-10-13 | CVE-2015-6048 | Microsoft Internet Explorer 7 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2015-6049. |
CWE : Common Weakness Enumeration
% | id | Name |
---|---|---|
51% (168) | CWE-119 | Failure to Constrain Operations within the Bounds of a Memory Buffer |
20% (66) | CWE-399 | Resource Management Errors |
7% (23) | CWE-264 | Permissions, Privileges, and Access Controls |
6% (22) | CWE-200 | Information Exposure |
5% (18) | CWE-94 | Failure to Control Generation of Code ('Code Injection') |
2% (9) | CWE-20 | Improper Input Validation |
2% (7) | CWE-416 | Use After Free |
1% (5) | CWE-79 | Failure to Preserve Web Page Structure ('Cross-site Scripting') |
0% (2) | CWE-16 | Configuration |
0% (1) | CWE-310 | Cryptographic Issues |
0% (1) | CWE-287 | Improper Authentication |
0% (1) | CWE-189 | Numeric Errors |
0% (1) | CWE-19 | Data Handling |
SAINT Exploits
Description | Link |
---|---|
Internet Explorer SLayoutRun CParaElement Node Use After Free | More info here |
Internet Explorer CMshtmlEd execCommand Use After Free | More info here |
Internet Explorer textNode Style Computation Use After Free Vulnerability | More info here |
Internet Explorer CCaret UpdateScreenCaret Memory Corruption | More info here |
Internet Explorer CButton Use After Free Vulnerability | More info here |
Internet Explorer Eventparam use-after-free vulnerability | More info here |
Internet Explorer CFlatMarkupPointer Object Handling Use-after-free Vulnerability | More info here |
Internet Explorer VML Dashstyle Attributes Integer Overflow | More info here |
Internet Explorer CGenericElement Object Use-after-free Vulnerability | More info here |
Internet Explorer Use-After-Free Memory Corruption (MS13-055) | More info here |
Internet Explorer HTML Rendering Engine onLoseCapture Use-After-Free Vulnerability | More info here |
Internet Explorer CDisplayPointer Object onpropertychange Use-After-Free | More info here |
Open Source Vulnerability Database (OSVDB)
id | Description |
---|---|
61697 | Microsoft IE mshtml.dll Use-After-Free Arbitrary Code Execution (Aurora) |
58874 | Microsoft IE CSS Parsing writing-mode Style Memory Corruption |
58873 | Microsoft IE DOM Copy Constructor Event Object Initialization Memory Corruption |
58872 | Microsoft IE HTML Component Handling Arbitrary Code Execution |
58871 | Microsoft IE Data Stream Header Corruption Arbitrary Code Execution |
57515 | Microsoft IE window.open() New Window URL Path Spoofing Weakness |
56779 | Microsoft IE mshtml.dll JavaScript findText Method Unicode String Handling DoS |
56485 | Microsoft IE iFrame HTTP / HTTPS Content Detection Weakness |
56254 | Microsoft IE Select Object Length Property Handling Memory Consumption DoS |
46631 | Microsoft IE Frame Location Handling Cross-frame Content Manipulation |
ExploitDB Exploits
id | Description |
---|---|
28974 | MS13-080 Microsoft Internet Explorer CDisplayPointer Use-After-Free |
28682 | Micorosft Internet Explorer SetMouseCapture Use-After-Free |
24432 | Internet Explorer 8 & Internet Explorer 9 - Steal any Cookie |
23785 | Microsoft Internet Explorer CButton Object Use-After-Free Vulnerability |
11167 | Internet Explorer Aurora Exploit |
9893 | Microsoft Internet Explorer 5,6,7 memory corruption PoC |
OpenVAS Exploits
id | Description |
---|---|
2012-12-12 | Name : Microsoft Internet Explorer Multiple Vulnerabilities (2761465) File : nvt/secpod_ms12-077.nasl |
2012-09-18 | Name : Microsoft Internet Explorer Remote Code Execution Vulnerability (2757760) File : nvt/gb_ms_ie_code_exec_vuln_vuln.nasl |
2012-08-15 | Name : Microsoft Internet Explorer Multiple Vulnerabilities (2722913) File : nvt/secpod_ms12-052.nasl |
2012-08-15 | Name : Microsoft JScript and VBScript Engines Remote Code Execution Vulnerability (2... File : nvt/secpod_ms12-056.nasl |
2010-01-22 | Name : Microsoft Internet Explorer Multiple Vulnerabilities (978207) File : nvt/secpod_ms10-002.nasl |
2010-01-20 | Name : Microsoft Internet Explorer Remote Code Execution Vulnerability (979352) File : nvt/gb_ms_ie_dep_remote_code_exec_vuln.nasl |
2009-10-14 | Name : Microsoft Internet Explorer Multiple Code Execution Vulnerabilities (974455) File : nvt/secpod_ms09-054.nasl |
2009-09-02 | Name : Microsoft Internet Explorer Address Bar Spoofing Vulnerability File : nvt/secpod_ms_ie_addr_bar_spoofing_vuln.nasl |
2009-08-07 | Name : Microsoft Internet Explorer 'findText()' Unicode Parsing DoS Vulnerability File : nvt/gb_ms_ie_findtext_dos_vuln_aug09.nasl |
2009-07-22 | Name : Microsoft Internet Explorer Denial Of Service Vulnerability - July09 File : nvt/gb_ms_ie_dos_vuln_jul09.nasl |
2009-06-17 | Name : Microsoft Internet Explorer Web Script Execution Vulnerabilites File : nvt/secpod_ms_ie_web_script_exec_vuln_jun09.nasl |
Information Assurance Vulnerability Management (IAVM)
id | Description |
---|---|
2015-A-0211 | Cumulative Security Update for Microsoft Edge (MS15-095) Severity: Category II - VMSKEY: V0061383 |
2015-A-0210 | Cumulative Security Update for Microsoft Internet Explorer (MS15-094) Severity: Category II - VMSKEY: V0061381 |
2015-A-0189 | Cumulative Security Update for Microsoft Edge (MS15-091) Severity: Category II - VMSKEY: V0061317 |
2015-A-0197 | Microsoft Command Line Parameter Information Disclosure Vulnerability (MS15-088) Severity: Category II - VMSKEY: V0061313 |
2015-A-0194 | Multiple Vulnerabilities in Microsoft Office (MS15-081) Severity: Category II - VMSKEY: V0061307 |
2015-A-0188 | Cumulative Security Update for Microsoft Internet Explorer (MS15-079) Severity: Category I - VMSKEY: V0061297 |
2015-A-0110 | Microsoft VBScript ASLR Security Bypass Vulnerabilities (MS15-053) Severity: Category II - VMSKEY: V0060657 |
2014-A-0094 | Cumulative Security Update for Microsoft Internet Explorer Severity: Category I - VMSKEY: V0052947 |
2014-A-0079 | Cumulative Security Update for Microsoft Internet Explorer Severity: Category I - VMSKEY: V0052493 |
2014-A-0072 | Multiple Vulnerabilities in Microsoft Internet Explorer Severity: Category I - VMSKEY: V0050435 |
2014-A-0065 | Microsoft Internet Explorer Memory Corruption Vulnerability Severity: Category I - VMSKEY: V0050205 |
2014-A-0048 | Cumulative Security Update for Microsoft Internet Explorer Severity: Category I - VMSKEY: V0048677 |
2014-A-0037 | Cumulative Security Update for Microsoft Internet Explorer Severity: Category I - VMSKEY: V0046163 |
2014-A-0023 | Cumulative Security Update for Microsoft Internet Explorer Severity: Category I - VMSKEY: V0044038 |
2014-A-0025 | Microsoft VBScript Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0044034 |
2013-A-0223 | Cumulative Security Update for Microsoft Internet Explorer Severity: Category I - VMSKEY: V0042584 |
2013-A-0215 | Cumulative Security Update for Microsoft Internet Explorer Severity: Category I - VMSKEY: V0042296 |
2013-A-0188 | Cumulative Security Update for Microsoft Internet Explorer Severity: Category I - VMSKEY: V0040759 |
2012-A-0130 | Microsoft JScript and VBScript Engines Remote Code Execution Vulnerability Severity: Category II - VMSKEY: V0033654 |
Snort® IPS/IDS
Date | Description |
---|---|
2020-03-24 | Microsoft Internet Explorer onscroll use after free attempt RuleID : 53151 - Type : BROWSER-IE - Revision : 1 |
2020-03-24 | Microsoft Internet Explorer onscroll use after free attempt RuleID : 53150 - Type : BROWSER-IE - Revision : 1 |
2020-03-03 | Microsoft Internet Explorer improper copy buffer access information disclosur... RuleID : 52985 - Type : BROWSER-IE - Revision : 1 |
2020-03-03 | Microsoft Internet Explorer improper copy buffer access information disclosur... RuleID : 52984 - Type : BROWSER-IE - Revision : 1 |
2019-06-04 | Javascript CollectGarbage use-after-free attempt RuleID : 50005 - Type : BROWSER-IE - Revision : 1 |
2019-06-04 | Javascript CollectGarbage use-after-free attempt RuleID : 50004 - Type : BROWSER-IE - Revision : 1 |
2019-06-04 | Microsoft Internet Explorer cdomuievent use after free attempt RuleID : 49989 - Type : BROWSER-IE - Revision : 2 |
2019-06-04 | Microsoft Internet Explorer cdomuievent use after free attempt RuleID : 49988 - Type : BROWSER-IE - Revision : 2 |
2019-05-26 | Microsoft Internet Explorer VML use after free attempt RuleID : 49940 - Type : BROWSER-IE - Revision : 2 |
2019-05-21 | Microsoft Internet Explorer CQuotes use-after-free attempt RuleID : 49871 - Type : BROWSER-IE - Revision : 1 |
2019-05-21 | Microsoft Internet Explorer CQuotes use-after-free attempt RuleID : 49870 - Type : BROWSER-IE - Revision : 1 |
2018-09-11 | Microsoft Internet Explorer pre-line use after free attempt RuleID : 47463 - Type : BROWSER-IE - Revision : 2 |
2017-12-13 | Microsoft Internet Explorer use after free attempt RuleID : 44755 - Type : BROWSER-IE - Revision : 2 |
2017-12-13 | Microsoft Internet Explorer use after free attempt RuleID : 44754 - Type : BROWSER-IE - Revision : 2 |
2017-12-07 | Microsoft Internet Explorer saveHistory use after free attempt RuleID : 44737 - Type : BROWSER-IE - Revision : 1 |
2017-12-07 | Microsoft Internet Explorer saveHistory use after free attempt RuleID : 44736 - Type : BROWSER-IE - Revision : 1 |
2017-10-03 | Internet Explorer CCaret memory corruption attempt RuleID : 44198 - Type : BROWSER-IE - Revision : 2 |
2017-10-03 | Internet Explorer CCaret memory corruption attempt RuleID : 44197 - Type : BROWSER-IE - Revision : 2 |
2017-10-03 | Internet Explorer CCaret memory corruption attempt RuleID : 44196 - Type : BROWSER-IE - Revision : 2 |
2017-10-03 | Internet Explorer CCaret memory corruption attempt RuleID : 44195 - Type : BROWSER-IE - Revision : 2 |
2017-09-06 | Microsoft Internet Explorer CQuotes use-after-free attempt RuleID : 43833 - Type : BROWSER-IE - Revision : 2 |
2017-09-06 | Microsoft Internet Explorer CQuotes use-after-free attempt RuleID : 43832 - Type : BROWSER-IE - Revision : 2 |
2017-09-06 | Microsoft VBScript engine RegExp information disclosure attempt RuleID : 43818 - Type : OS-WINDOWS - Revision : 3 |
2017-09-06 | Microsoft VBScript engine RegExp information disclosure attempt RuleID : 43817 - Type : OS-WINDOWS - Revision : 2 |
2017-09-06 | Microsoft VBScript engine RegExp information disclosure attempt RuleID : 43816 - Type : OS-WINDOWS - Revision : 3 |
Nessus® Vulnerability Scanner
id | Description |
---|---|
2015-12-08 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-125.nasl - Type: ACT_GATHER_INFO |
2015-12-08 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-124.nasl - Type: ACT_GATHER_INFO |
2015-11-10 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-112.nasl - Type: ACT_GATHER_INFO |
2015-10-13 | Name: The remote host is affected by multiple vulnerabilities. File: smb_nt_ms15-108.nasl - Type: ACT_GATHER_INFO |
2015-10-13 | Name: The remote host is affected by multiple vulnerabilities. File: smb_nt_ms15-106.nasl - Type: ACT_GATHER_INFO |
2015-09-08 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-095.nasl - Type: ACT_GATHER_INFO |
2015-09-08 | Name: The remote host is affected by multiple vulnerabilities. File: smb_nt_ms15-094.nasl - Type: ACT_GATHER_INFO |
2015-08-19 | Name: The remote host has a web browser installed that is affected by a remote code... File: smb_nt_ms15-093.nasl - Type: ACT_GATHER_INFO |
2015-08-12 | Name: The remote Windows host is affected by multiple remote code execution vulnera... File: smb_nt_ms15-081.nasl - Type: ACT_GATHER_INFO |
2015-08-11 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-091.nasl - Type: ACT_GATHER_INFO |
2015-08-11 | Name: The remote Windows host is affected by an information disclosure vulnerability. File: smb_nt_ms15-088.nasl - Type: ACT_GATHER_INFO |
2015-08-11 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-079.nasl - Type: ACT_GATHER_INFO |
2015-07-15 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-065.nasl - Type: ACT_GATHER_INFO |
2015-06-09 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-056.nasl - Type: ACT_GATHER_INFO |
2015-06-05 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-009.nasl - Type: ACT_GATHER_INFO |
2015-05-12 | Name: The remote Windows host is affected by security feature bypass vulnerabilities. File: smb_nt_ms15-053.nasl - Type: ACT_GATHER_INFO |
2015-05-12 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-043.nasl - Type: ACT_GATHER_INFO |
2015-04-14 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-032.nasl - Type: ACT_GATHER_INFO |
2015-03-10 | Name: The remote Windows host is affected by a remote code execution vulnerability. File: smb_nt_ms15-019.nasl - Type: ACT_GATHER_INFO |
2015-03-10 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms15-018.nasl - Type: ACT_GATHER_INFO |
2014-12-09 | Name: Arbitrary code can be executed on the remote host through the installed VBScr... File: smb_nt_ms14-084.nasl - Type: ACT_GATHER_INFO |
2014-12-09 | Name: The remote host has a web browser installed that is affected by multiple vuln... File: smb_nt_ms14-080.nasl - Type: ACT_GATHER_INFO |
2014-11-12 | Name: The remote host has a web browser that is affected by multiple vulnerabilities. File: smb_nt_ms14-065.nasl - Type: ACT_GATHER_INFO |
2014-10-15 | Name: The remote host has a web browser that is affected by multiple vulnerabilities. File: smb_nt_ms14-056.nasl - Type: ACT_GATHER_INFO |
2014-09-10 | Name: The remote host has a web browser that is affected by multiple vulnerabilities. File: smb_nt_ms14-052.nasl - Type: ACT_GATHER_INFO |