CVE Vulnerabilities

CVE-2013-3893

Published: Sep 18, 2013 | Modified: May 17, 2021
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help: URL that triggers loading of hxds.dll.

Affected Software

Name Vendor Start Version End Version
Internet_explorer Microsoft 10 10
Internet_explorer Microsoft 8 8
Internet_explorer Microsoft 7 7
Internet_explorer Microsoft 11 11
Internet_explorer Microsoft 6 6
Internet_explorer Microsoft 11 11
Internet_explorer Microsoft 9 9

References