9.3
CVSSv2

CVE-2014-0322

Published: 14/02/2014 Updated: 12/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 940
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote malicious users to execute arbitrary code via vectors involving crafted JavaScript code, CMarkup, and the onpropertychange attribute of a script element, as exploited in the wild in January and February 2014.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft internet explorer 9

microsoft internet explorer 10

Exploits

## # This module requires Metasploit: http//metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = NormalRanking include Msf::Exploit::Remote::BrowserExploitServer def initialize(info={}) super(update_info(info, 'Name' ...
<!-- MS14-012 Internet Explorer CMarkup Use-After-Free Vendor Homepage: wwwmicrosoftcom Version: IE 10 Date: 2014-03-31 Exploit Author: Jean-Jamil Khalife Tested on: Windows 7 SP1 x64 (fr, en) Flash versions tested: Adobe Flash Player (120070, 120077) Home: wwwhdwsecfr Blog : wwwhdwsecfr/blog/ MS14-012 ...
Microsoft Internet Explorer CMarkup use-after-free exploit that demonstrates the issue documented in MS14-012 ...
This Metasploit module exploits an use after free condition on Internet Explorer as used in the wild on the "Operation SnowMan" in February 2014 The module uses Flash Player 12 in order to bypass ASLR and finally DEP ...

Github Repositories

odoyle-rules #Infinity EK malwaredontneedcoffeecom/2014/03/cve-2014-0322-integrating-exploit-kitshtml blogspiderlabscom/2014/05/exploit-kit-roundup-best-of-obfuscation-techniqueshtml ##CVE-2014-0322 wwwsymanteccom/connect/blogs/emerging-threat-ms-ie-10-zero-day-cve-2014-0322-use-after-free-remote-code-execution-vulnerabi #Magnitude EK blogsp

Recent Articles

Chinese web giant finds Windows zero-day, stays schtum on specifics
The Register • Richard Chirgwin • 23 Apr 2018

Quihoo 360 plays the responsible disclosure game Windows 10 Spring Creators Update team explains the hold-up: You little BSOD!

Chinese company Quihoo 360 says it's found a Windows zero-day in the wild, but because it's notified Microsoft, it's not telling anyone else how it works. In this Weibo post (unless you speak Mandarin you'll need a translation tool), the company announced an “APT attack” on the unspecified zero-day “on a global scale”. It called the vulnerability a “double kill” bug, said it exploits “the latest version of Internet Explorer and applications that use the IE kernel”, and added that...

Researchers say Anthem health hack has Beijing's fingerprints
The Register • Darren Pauli • 29 Jul 2015

'Black Vine' gang, late of China, fingered as source of heist that lifted 70 million records

The case for a Beijing-orchestrated hack of health insurer Anthem has firmed up with new details suggesting that the sophisticated hacking group responsible for the heist shared zero days with rival outfits. Symantec has overnight dubbed the perps "Black Vine", suggesting the group was responsible for goring more than 70 million personal records from the US company in February. The security firm paints the group as ultra-sophisticated and unusually keen to share its precious trove of zero day vu...

Fiendish Internet Explorer 10 zero-day targets US soldiers
The Register • John Leyden • 14 Feb 2014

Malware blizzard timed to coincide with snowstorms

Cyberspies have used an unpatched vulnerability in Internet Explorer 10 in an exploit which appears to target US military personnel. Among three high-priority updates in the most recent Patch Tuesday (11 February) was a cumulative fix for Explorer which addressed a whopping two dozen different memory corruption vulnerabilities in the web browser. However that very same day, net security firm FireEye identified a zero-day IE exploit (CVE-2014-0322) being served up from the US Veterans of Foreign...