CVE-2014-4101

high

Description

Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4087, CVE-2014-4095, and CVE-2014-4096.

References

https://exchange.xforce.ibmcloud.com/vulnerabilities/95531

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-052

http://www.securitytracker.com/id/1030818

http://www.securityfocus.com/bid/69609

Details

Source: Mitre, NVD

Published: 2014-09-10

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High