Vulnerability CVE-2013-0087


Published: 2013-03-12   Modified: 2013-03-15

Description:
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer OnResize Use After Free Vulnerability."

See advisories in our WLB2 database:
Topic
Author
Date
Med.
Microsoft Internet Explorer 10-9-8-7-6 OnMove Use-After-Free
Nicolas Joly
20.03.2013

Type:

CWE-399

(Resource Management Errors)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Microsoft -> Internet explorer 

 References:
http://www.us-cert.gov/ncas/alerts/TA13-071A
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16583

Copyright 2024, cxsecurity.com

 

Back to Top