CVE-2014-0322

high

Description

Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via vectors involving crafted JavaScript code, CMarkup, and the onpropertychange attribute of a script element, as exploited in the wild in January and February 2014.

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-012

http://www.kb.cert.org/vuls/id/732479

http://twitter.com/nanoc0re/statuses/434251658344673281

http://technet.microsoft.com/security/advisory/2934088

Details

Source: Mitre, NVD

Published: 2014-02-14

Updated: 2024-07-02

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High