Executive Summary

Informations
Name CVE-2013-3119 First vendor Publication 2013-06-11
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3114.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3119

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16860
 
Oval ID: oval:org.mitre.oval:def:16860
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3119) - MS13-047
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3114.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3119
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

Snort® IPS/IDS

Date Description
2020-03-24 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 53151 - Revision : 1 - Type : BROWSER-IE
2020-03-24 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 53150 - Revision : 1 - Type : BROWSER-IE
2017-08-23 Microsoft Internet Explorer CDocument use after free attempt
RuleID : 43648 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer superscript use after free attempt
RuleID : 36224 - Revision : 2 - Type : BROWSER-IE
2014-03-29 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 29989 - Revision : 3 - Type : BROWSER-IE
2014-03-29 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 29988 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 27101 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 27100 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt
RuleID : 26988 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CDocument use after free attempt
RuleID : 26890 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CTreeNode use after free memory corruption attempt
RuleID : 26889 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CTreeNode use after free memory corruption attempt
RuleID : 26888 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26887 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26886 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26885 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26884 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26883 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26882 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 tree element use after free attempt
RuleID : 26878 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 cached display node use-after-free attempt
RuleID : 26876 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt
RuleID : 26875 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt
RuleID : 26874 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt
RuleID : 26873 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 26872 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 26871 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 26870 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 26869 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 select element deleted object access attempt
RuleID : 26868 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 select element deleted object access attempt
RuleID : 26867 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer create-add range on DOM objects memory corruption...
RuleID : 26853 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer create-add range on DOM objects memory corruption...
RuleID : 26852 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 5 compatibility mode use after free attempt
RuleID : 26851 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer superscript use after free attempt
RuleID : 26849 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 use after free attempt
RuleID : 26847 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 insertImage with designMode on deleted object ...
RuleID : 26846 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 insertImage with designMode on deleted object ...
RuleID : 26845 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 layout engine memory corruption attempt
RuleID : 26844 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 array element property use after free attempt
RuleID : 26843 - Revision : 5 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2013-06-11 Name : The remote host is affected by multiple code execution vulnerabilities.
File : smb_nt_ms13-047.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/ncas/alerts/TA13-168A
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:26:30
  • Multiple Updates
2021-04-22 01:32:03
  • Multiple Updates
2020-05-23 00:37:32
  • Multiple Updates
2018-10-13 05:18:39
  • Multiple Updates
2017-09-19 09:26:11
  • Multiple Updates
2016-10-19 21:22:33
  • Multiple Updates
2014-02-17 11:20:24
  • Multiple Updates
2014-01-19 21:29:22
  • Multiple Updates
2013-11-04 21:27:39
  • Multiple Updates
2013-07-20 17:19:31
  • Multiple Updates
2013-06-12 17:18:53
  • Multiple Updates
2013-06-12 13:19:00
  • First insertion