Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2013-3166 First vendor Publication 2013-07-09
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to inject arbitrary web script or HTML via vectors involving incorrect auto-selection of the Shift JIS encoding, leading to cross-domain scrolling events, aka "Shift JIS Character Encoding Vulnerability," a different vulnerability than CVE-2013-0015.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-3166

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:17306
 
Oval ID: oval:org.mitre.oval:def:17306
Title: Cross-site scripting vulnerability in Internet Explorer - CVE-2013-3166 (MS13-055)
Description: Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to inject arbitrary web script or HTML via vectors involving incorrect auto-selection of the Shift JIS encoding, leading to cross-domain scrolling events, aka "Shift JIS Character Encoding Vulnerability," a different vulnerability than CVE-2013-0015.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3166
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

ExploitDB Exploits

id Description
2013-09-10 MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free

Snort® IPS/IDS

Date Description
2017-07-27 Microsoft Internet Explorer use after free attempt
RuleID : 43338 - Revision : 2 - Type : BROWSER-IE
2017-07-27 Microsoft Internet Explorer use after free attempt
RuleID : 43337 - Revision : 2 - Type : BROWSER-IE
2017-03-01 Microsoft Internet Explorer CElement object use after free attempt
RuleID : 41451 - Revision : 3 - Type : BROWSER-IE
2017-03-01 Microsoft Internet Explorer CElement object use after free attempt
RuleID : 41450 - Revision : 3 - Type : BROWSER-IE
2016-09-01 Microsoft Internet Explorer use after free attempt
RuleID : 39764 - Revision : 2 - Type : BROWSER-IE
2016-09-01 Microsoft Internet Explorer use after free attempt
RuleID : 39763 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer beforeeditfocus use after free exploit attempt
RuleID : 28855 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer beforeeditfocus use after free exploit attempt
RuleID : 28854 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CPhraseElement use after free attempt
RuleID : 27909 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CPhraseElement use after free attempt
RuleID : 27908 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27172 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27171 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer table column-count integer overflow attempt
RuleID : 27157 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer table column-count integer overflow attempt
RuleID : 27156 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer pElement member use after free attempt
RuleID : 27154 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27153 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27152 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27151 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27150 - Revision : 7 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer beforeeditfocus use after free exploit attempt
RuleID : 27149 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer beforeeditfocus use after free exploit attempt
RuleID : 27148 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 IE5 compatibility mode use after free attempt
RuleID : 27147 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CTreeNode use after free memory corruption attempt
RuleID : 27138 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CTreeNode use after free memory corruption attempt
RuleID : 27137 - Revision : 7 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 CTreePos use after free attempt
RuleID : 27135 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer display node use after free attempt
RuleID : 27134 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer display node use after free attempt
RuleID : 27133 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer PreviousTreePos use after free attempt
RuleID : 27132 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 CTreePos use after free attempt
RuleID : 27131 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 use after free attempt
RuleID : 27130 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 use after free attempt
RuleID : 27129 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 CTreePos use-after-free attempt
RuleID : 27128 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 CTreePos use-after-free attempt
RuleID : 27127 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer setCapture use after free attempt
RuleID : 27126 - Revision : 3 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2013-07-10 Name : The remote host is affected by multiple code execution vulnerabilities.
File : smb_nt_ms13-055.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT http://www.us-cert.gov/ncas/alerts/TA13-190A
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
Date Informations
2021-05-04 12:26:31
  • Multiple Updates
2021-04-22 01:32:04
  • Multiple Updates
2020-05-23 00:37:33
  • Multiple Updates
2018-10-13 05:18:40
  • Multiple Updates
2017-09-19 09:26:12
  • Multiple Updates
2016-10-20 21:22:58
  • Multiple Updates
2016-04-26 23:23:35
  • Multiple Updates
2014-02-17 11:20:33
  • Multiple Updates
2013-11-04 21:27:49
  • Multiple Updates
2013-07-20 17:19:37
  • Multiple Updates
2013-07-10 21:19:47
  • Multiple Updates
2013-07-10 13:20:20
  • First insertion