9.3
CVSSv2

CVE-2009-3673

Published: 09/12/2009 Updated: 07/12/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Microsoft Internet Explorer 7 and 8 does not properly handle objects in memory, which allows remote malicious users to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability."

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft internet_explorer 5.0.1

microsoft windows_2000

microsoft internet_explorer 6

microsoft windows_server_2003

microsoft windows_xp

microsoft windows_xp -

microsoft internet_explorer 7

microsoft windows_server_2008

microsoft windows_vista

microsoft internet_explorer 8

microsoft windows_7 -