9.3
CVSSv2

CVE-2009-3674

Published: 09/12/2009 Updated: 07/12/2023
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 828
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote malicious users to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, leading to memory corruption, aka "Uninitialized Memory Corruption Vulnerability," a different vulnerability than CVE-2009-3671.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft internet explorer 5.0.1

microsoft windows 2000

microsoft internet explorer 6

microsoft windows server 2003

microsoft windows xp

microsoft windows xp -

microsoft internet explorer 7

microsoft windows server 2008

microsoft windows vista

microsoft internet explorer 8

microsoft windows 7 -