CVE Vulnerabilities

CVE-2013-3897

Published: Oct 09, 2013 | Modified: Oct 12, 2018
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
9.3 HIGH
AV:N/AC:M/Au:N/C:C/I:C/A:C
RedHat/V2
RedHat/V3
Ubuntu

Use-after-free vulnerability in the CDisplayPointer class in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via crafted JavaScript code that uses the onpropertychange event handler, as exploited in the wild in September and October 2013, aka Internet Explorer Memory Corruption Vulnerability.

Affected Software

Name Vendor Start Version End Version
Internet_explorer Microsoft 6 (including) 6 (including)
Internet_explorer Microsoft 7 (including) 7 (including)
Internet_explorer Microsoft 8 (including) 8 (including)
Internet_explorer Microsoft 9 (including) 9 (including)
Internet_explorer Microsoft 10 (including) 10 (including)
Internet_explorer Microsoft 11-developer-preview (including) 11-developer-preview (including)
Internet_explorer Microsoft 11-release-preview (including) 11-release-preview (including)

References