9.3
CVSSv2

CVE-2013-1309

Published: 15/05/2013 Updated: 12/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote malicious users to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1308 and CVE-2013-2551.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft internet explorer 7

microsoft internet explorer 8

microsoft internet explorer 9

microsoft internet explorer 10

microsoft internet explorer 6

Exploits

<!-- Source: blogskylinednl/20161207001html Synopsis A specially crafted web-page can trigger a memory corruption vulnerability in Microsoft Internet Explorer 9 I did not investigate this vulnerability thoroughly, so I cannot speculate on the potential impact or exploitability Known affected software and attack vectors Microsoft ...
A specially crafted web-page can trigger a memory corruption vulnerability in Microsoft Internet Explorer 9 ...