CVE Vulnerabilities

CVE-2013-1304

Published: Apr 09, 2013 | Modified: Oct 12, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka Internet Explorer Use After Free Vulnerability, a different vulnerability than CVE-2013-1303 and CVE-2013-1338.

Affected Software

Name Vendor Start Version End Version
Internet_explorer Microsoft 10 10
Internet_explorer Microsoft 8 8
Internet_explorer Microsoft 7 7
Internet_explorer Microsoft 6 6
Internet_explorer Microsoft 9 9

References