CVE Vulnerabilities

CVE-2009-3674

Published: Dec 09, 2009 | Modified: Dec 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka Uninitialized Memory Corruption Vulnerability, a different vulnerability than CVE-2009-3671.

Affected Software

Name Vendor Start Version End Version
Internet_explorer Microsoft 5.0.1 5.0.1

References