ID CVE-2014-0322
Summary Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via vectors involving crafted JavaScript code, CMarkup, and the onpropertychange attribute of a script element, as exploited in the wild in January and February 2014.
References
Vulnerable Configurations
  • cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
CVSS
Base: 9.3 (as of 12-10-2018 - 22:05)
Impact:
Exploitability:
CWE CWE-416
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
COMPLETE COMPLETE COMPLETE
cvss-vector via4 AV:N/AC:M/Au:N/C:C/I:C/A:C
msbulletin via4
bulletin_id MS14-012
bulletin_url
date 2014-03-11T00:00:00
impact Remote Code Execution
knowledgebase_id 2925418
knowledgebase_url
severity Critical
title Cumulative Security Update for Internet Explorer
refmap via4
cert-vn VU#732479
confirm http://technet.microsoft.com/security/advisory/2934088
exploit-db
  • 32851
  • 32904
misc
osvdb 103354
saint via4
bid 65551
description Internet Explorer CMarkup Object Handling Use-after-free Vulnerability
id win_patch_ie_v9,win_patch_ie_v10
osvdb 103354
title ie_cmarkup_uaf
type client
Last major update 12-10-2018 - 22:05
Published 14-02-2014 - 16:55
Last modified 12-10-2018 - 22:05
Back to Top