[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-2551Date: (C)2013-03-15   (M)2023-12-22


Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1308 and CVE-2013-1309.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
MS13-037
TA13-134A
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157
http://twitter.com/VUPEN/statuses/309479075385327617
http://twitter.com/thezdi/statuses/309452625173176320
oval:org.mitre.oval:def:16317

CPE    5
cpe:/a:microsoft:internet_explorer:6
cpe:/a:microsoft:internet_explorer:7
cpe:/a:microsoft:internet_explorer:8
cpe:/a:microsoft:internet_explorer:9
...
CWE    1
CWE-416
OVAL    2
oval:org.secpod.oval:def:10958
oval:org.secpod.oval:def:10957

© SecPod Technologies