[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247768

 
 

909

 
 

194555

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-3918Date: (C)2013-11-19   (M)2023-12-22


The InformationCardSigninHelper Class ActiveX control in icardie.dll in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code or cause a denial of service (out-of-bounds write) via a crafted web page that is accessed by Internet Explorer, as exploited in the wild in November 2013, aka "InformationCardSigninHelper Vulnerability."

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
MS13-090
TA13-317A
http://blogs.technet.com/b/msrc/archive/2013/11/11/activex-control-issue-being-addressed-in-update-tuesday.aspx
http://www.darkreading.com/vulnerability/new-ie-vulnerability-found-in-the-wild-s/240163814/
http://www.fireeye.com/blog/technical/2013/11/new-ie-zero-day-found-in-watering-hole-attack.html
https://isc.sans.edu/forums/diary/16985
oval:org.mitre.oval:def:19089

CPE    7
cpe:/o:microsoft:windows_server_2003:-:sp2
cpe:/o:microsoft:windows_xp:-:sp3
cpe:/o:microsoft:windows_server_2012:-
cpe:/o:microsoft:windows_7::sp1
...
CWE    1
CWE-119
OVAL    2
oval:org.secpod.oval:def:15998
oval:org.secpod.oval:def:15999

© SecPod Technologies