Microsoft Internet Explorer 6 and 7 Beta 2 allows remote attackers to cause a denial of service and possibly execute arbitrary code via a certain createTextRange call on a checkbox object, which results in a dereference of an invalid table pointer.
Published 2006-03-23 00:06:00
Updated 2021-07-23 12:55:04
View at NVD,   CVE.org
Vulnerability category: Execute codeDenial of service

Exploit prediction scoring system (EPSS) score for CVE-2006-1359

Probability of exploitation activity in the next 30 days: 97.33%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2006-1359

  • MS06-013 Microsoft Internet Explorer createTextRange() Code Execution
    Disclosure Date: 2006-03-19
    First seen: 2020-04-26
    exploit/windows/browser/ms06_013_createtextrange
    This module exploits a code execution vulnerability in Microsoft Internet Explorer. Both IE6 and IE7 (Beta 2) are vulnerable. It will corrupt memory in a way, which, under certain circumstances, can lead to an invalid/corrupt table pointer dereference. EIP will point

CVSS scores for CVE-2006-1359

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2006-1359

  • The product constructs all or part of a code segment using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the syntax or behavior of the intended code segment.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2006-1359

Products affected by CVE-2006-1359

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!