CVE-2014-6347

high

Description

Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-065

http://www.securitytracker.com/id/1031185

http://www.securityfocus.com/bid/70347

Details

Source: Mitre, NVD

Published: 2014-11-11

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High