CVE-2013-1347

critical

Description

Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly allocated or (2) is deleted, as exploited in the wild in May 2013.

References

https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16727

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-038

http://www.us-cert.gov/ncas/alerts/TA13-134A

http://technet.microsoft.com/security/advisory/2847140

Details

Source: Mitre, NVD

Published: 2013-05-05

Updated: 2023-12-07

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 9.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Severity: Critical