Vendor Name:MICROSOFT
Product Name:INTERNET EXPLORER
Product Version:5 (*)
Product Description:Microsoft Internet Explorer 5
CPE:cpe:/a:microsoft:internet_explorer:5:*:*:*:*:*:*:*
Status:Replaces cpe:/a:microsoft:ie:5:*:*:*:*:*:*:*
Product Links
TypeURL
Advisoryhttps://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-038
Advisoryhttps://docs.microsoft.com/en-us/security-updates/securitybulletins/2004/ms04-038
Producthttps://support.microsoft.com/en-us/help/17621/internet-explorer-downloads
Producthttps://www.microsoft.com/en-us/download/details.aspx?id=53313
Producthttps://support.microsoft.com/en-us/help/17621/internet-explorer-downloads
Producthttps://www.microsoft.com/en-us/download/details.aspx?id=53313
Vulnerability List for Product (42)
VulnerabilityAssignedPublishedUpdated
CVE-2014-1753
2014-01-29
2014-04-08
2018-10-12
CVE-2014-0286
2013-12-03
2014-02-11
2018-10-12
CVE-2014-0281
2013-12-03
2014-02-11
2018-10-12
CVE-2014-0280
2013-12-03
2014-02-11
2018-10-12
CVE-2014-0278
2013-12-03
2014-02-11
2018-10-12
CVE-2014-0277
2013-12-03
2014-02-11
2018-10-12
CVE-2014-0276
2013-12-03
2014-02-11
2018-10-12
CVE-2014-0275
2013-12-03
2014-02-11
2018-10-12
CVE-2014-0274
2013-12-03
2014-02-11
2018-10-12
CVE-2014-0272
2013-12-03
2014-02-11
2018-10-12
CVE-2014-0270
2013-12-03
2014-02-11
2018-10-12
CVE-2011-2383
2011-06-03
2011-05-26
2021-07-23
CVE-2011-2382
2011-06-03
2011-05-26
2021-07-23
CVE-2010-5071
2011-12-07
2011-12-07
2021-07-23
CVE-2009-5159
2020-03-13
2009-12-09
2020-03-18
CVE-2009-4073
2009-11-24
2009-11-23
2021-07-23
CVE-2009-2954
2009-08-24
2009-07-19
2021-07-23
CVE-2009-2576
2009-07-22
2009-07-19
2021-07-23
CVE-2009-2536
2009-07-20
2009-07-15
2018-10-10
CVE-2009-2069
2009-06-15
2009-05-01
2021-07-23
CVE-2009-2064
2009-06-15
2009-05-01
2018-10-30
CVE-2009-2057
2009-06-15
2009-05-01
2021-07-23
CVE-2008-4381
2008-10-02
2008-09-29
2018-10-11
CVE-2008-3023
2008-07-07
2008-07-03
2022-05-14
CVE-2008-1368
2008-03-17
2008-03-10
2021-07-23
CVE-2007-5456
2007-10-14
2007-10-12
2021-07-23
CVE-2007-5347
2007-10-10
2007-12-11
2021-07-23
CVE-2007-5344
2007-10-10
2007-12-11
2021-07-23
CVE-2007-4848
2007-09-12
2007-06-05
2021-07-23
CVE-2007-3902
2007-07-19
2007-12-11
2021-07-23
CVE-2007-3341
2007-06-21
2007-02-13
2021-07-23
CVE-2006-7031
2007-02-22
2006-05-10
2021-07-23
CVE-2006-5581
2006-10-27
2006-12-12
2021-07-23
CVE-2005-4844
2007-06-11
2005-03-01
2021-07-23
CVE-2003-1041
2004-05-13
2003-12-30
2021-07-23
CVE-2002-2435
2011-12-07
2011-11-30
2021-07-23
CVE-2002-0242
2002-05-02
2002-02-06
2021-07-23
CVE-2001-0002
2001-07-21
2000-11-20
2021-07-23
CVE-2000-0596
2000-06-27
2000-06-27
2021-07-22
CVE-2000-0400
2000-06-15
2000-05-13
2016-11-07
CVE-2000-0160
2000-03-21
2000-02-19
2021-07-22
CVE-1999-0981
1999-12-08
1999-12-08
2021-07-23
BACK