[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-3893Date: (C)2013-10-11   (M)2023-12-22


Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help: URL that triggers loading of hxds.dll.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
BID-62453
JVN#27443259
JVNDB-2013-000093
MS13-080
TA13-288A
http://blogs.technet.com/b/srd/archive/2013/09/17/cve-2013-3893-fix-it-workaround-available.aspx
http://blogs.technet.com/b/srd/archive/2013/10/08/ms13-080-addresses-two-vulnerabilities-under-limited-targeted-attacks.aspx
http://packetstormsecurity.com/files/162585/Microsoft-Internet-Explorer-8-SetMouseCapture-Use-After-Free.html
http://pastebin.com/raw.php?i=Hx1L5gu6
http://technet.microsoft.com/security/advisory/2887505
oval:org.mitre.oval:def:18665

CPE    7
cpe:/a:microsoft:internet_explorer:11:release-preview
cpe:/a:microsoft:internet_explorer:6
cpe:/a:microsoft:internet_explorer:7
cpe:/a:microsoft:internet_explorer:8
...
CWE    1
CWE-399
OVAL    3
oval:org.secpod.oval:def:15651
oval:org.secpod.oval:def:15461
oval:org.secpod.oval:def:15650

© SecPod Technologies