Vulnerability Details : CVE-2013-0090
Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CCaret Use After Free Vulnerability."
Vulnerability category: Memory CorruptionExecute code
Products affected by CVE-2013-0090
- cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
- cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2013-0090
66.26%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 98 %
Percentile, the proportion of vulnerabilities that are scored at or less
CVSS scores for CVE-2013-0090
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
CWE ids for CVE-2013-0090
-
Assigned by: nvd@nist.gov (Primary)
References for CVE-2013-0090
-
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-021
Microsoft Security Bulletin MS13-021 - Critical | Microsoft Docs
-
http://blog.skylined.nl/20161216001.html
MSIE 9 IEFRAME CView::EnsureSize use-after-free
-
http://packetstormsecurity.com/files/140186/Microsoft-Internet-Explorer-9-IEFRAME-CView-EnsureSize-Use-After-Free.html
Microsoft Internet Explorer 9 IEFRAME CView::EnsureSize Use-After-Free ≈ Packet Storm
-
http://www.us-cert.gov/ncas/alerts/TA13-071A
Microsoft Updates for Multiple Vulnerabilities | CISAUS Government Resource
-
https://www.exploit-db.com/exploits/40935/
Microsoft Internet Explorer 9 - IEFRAME CView::EnsureSize Use-After-Free (MS13-021) - Windows dos Exploit
-
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16049
Repository / Oval Repository
Jump to