[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248585

 
 

909

 
 

195621

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2012-4969Date: (C)2012-09-18   (M)2023-12-22


Use-after-free vulnerability in the CMshtmlEd::Exec function in mshtml.dll in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site, as exploited in the wild in September 2012.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1027538
TA12-255A
TA12-262A
TA12-265A
VU#480095
http://blog.vulnhunt.com/index.php/2012/09/17/ie-execcommand-fuction-use-after-free-vulnerability-0day_en/
http://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/ie_execcommand_uaf.rb
http://eromang.zataz.com/2012/09/16/zero-day-season-is-really-not-over-yet/
http://technet.microsoft.com/security/advisory/2757760
http://www.securityweek.com/new-internet-explorer-zero-day-being-exploited-wild
oval:org.mitre.oval:def:15729

CPE    10
cpe:/o:microsoft:windows_7:::x64
cpe:/a:microsoft:internet_explorer:6
cpe:/a:microsoft:internet_explorer:7
cpe:/a:microsoft:internet_explorer:8
...
OVAL    2
oval:org.secpod.oval:def:6992
oval:org.secpod.oval:def:6997

© SecPod Technologies