CVE Vulnerabilities

CVE-2013-0021

Published: Feb 13, 2013 | Modified: Nov 07, 2023
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka Internet Explorer vtable Use After Free Vulnerability.

Affected Software

Name Vendor Start Version End Version
Internet_explorer Microsoft 6 (including) 6 (including)
Internet_explorer Microsoft 7 (including) 7 (including)
Internet_explorer Microsoft 8 (including) 8 (including)
Internet_explorer Microsoft 9 (including) 9 (including)
Internet_explorer Microsoft 10 (including) 10 (including)

References