Executive Summary

Summary
Title Cumulative Security Update for Internet Explorer (2838727)
Informations
Name MS13-047 First vendor Publication 2013-06-11
Vendor Microsoft Last vendor Modification 2013-06-11
Severity (Vendor) Critical Revision 1.0

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.0 (June 11, 2013): Bulletin published.

Summary: This security update resolves nineteen privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms13-047

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15981
 
Oval ID: oval:org.mitre.oval:def:15981
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3141) - MS13-047
Description: Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3110.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3141
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16352
 
Oval ID: oval:org.mitre.oval:def:16352
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3122) - MS13-047
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3117 and CVE-2013-3124.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3122
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16393
 
Oval ID: oval:org.mitre.oval:def:16393
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3117) - MS13-047
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3122 and CVE-2013-3124.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3117
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16477
 
Oval ID: oval:org.mitre.oval:def:16477
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3112) - MS13-047
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3113, CVE-2013-3121, CVE-2013-3139, and CVE-2013-3142.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3112
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16507
 
Oval ID: oval:org.mitre.oval:def:16507
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3110) - MS13-047
Description: Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3141.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3110
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16517
 
Oval ID: oval:org.mitre.oval:def:16517
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3139) - MS13-047
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3113, CVE-2013-3121, and CVE-2013-3142.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3139
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16655
 
Oval ID: oval:org.mitre.oval:def:16655
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3123) - MS13-047
Description: Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3111.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3123
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16687
 
Oval ID: oval:org.mitre.oval:def:16687
Title: Internet Explorer Script Debug Vulnerability - CVE-2013-3126 (MS13-047)
Description: Microsoft Internet Explorer 9 and 10, when script debugging is enabled, does not properly handle objects in memory during the processing of script, which allows remote attackers to execute arbitrary code via a crafted web site, aka "Internet Explorer Script Debug Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3126
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16704
 
Oval ID: oval:org.mitre.oval:def:16704
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3142) - MS13-047
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3113, CVE-2013-3121, and CVE-2013-3139.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3142
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16708
 
Oval ID: oval:org.mitre.oval:def:16708
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3111) - MS13-047
Description: Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3123.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3111
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16720
 
Oval ID: oval:org.mitre.oval:def:16720
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3124) - MS13-047
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3117 and CVE-2013-3122.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3124
Version: 6
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16763
 
Oval ID: oval:org.mitre.oval:def:16763
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3114) - MS13-047
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3119.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3114
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16778
 
Oval ID: oval:org.mitre.oval:def:16778
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3120) - MS13-047
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3118 and CVE-2013-3125.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3120
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16824
 
Oval ID: oval:org.mitre.oval:def:16824
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3113) - MS13-047
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3121, CVE-2013-3139, and CVE-2013-3142.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3113
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16858
 
Oval ID: oval:org.mitre.oval:def:16858
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3125) - MS13-047
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3118 and CVE-2013-3120.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3125
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows Server 2008 R2
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16860
 
Oval ID: oval:org.mitre.oval:def:16860
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3119) - MS13-047
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3114.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3119
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16875
 
Oval ID: oval:org.mitre.oval:def:16875
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3121) - MS13-047
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3112, CVE-2013-3113, CVE-2013-3139, and CVE-2013-3142.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3121
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16914
 
Oval ID: oval:org.mitre.oval:def:16914
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3116) - MS13-047
Description: Microsoft Internet Explorer 7 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3116
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16917
 
Oval ID: oval:org.mitre.oval:def:16917
Title: Internet Explorer Memory Corruption Vulnerability (CVE-2013-3118) - MS13-047
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3120 and CVE-2013-3125.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3118
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

Snort® IPS/IDS

Date Description
2020-03-24 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 53151 - Revision : 1 - Type : BROWSER-IE
2020-03-24 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 53150 - Revision : 1 - Type : BROWSER-IE
2017-08-23 Microsoft Internet Explorer CDocument use after free attempt
RuleID : 43648 - Revision : 2 - Type : BROWSER-IE
2016-03-14 Microsoft Internet Explorer superscript use after free attempt
RuleID : 36224 - Revision : 2 - Type : BROWSER-IE
2014-03-29 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 29989 - Revision : 3 - Type : BROWSER-IE
2014-03-29 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 29988 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 27101 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 27100 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt
RuleID : 26988 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CDocument use after free attempt
RuleID : 26890 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CTreeNode use after free memory corruption attempt
RuleID : 26889 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CTreeNode use after free memory corruption attempt
RuleID : 26888 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26887 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26886 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26885 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26884 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26883 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer onscroll use after free attempt
RuleID : 26882 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 tree element use after free attempt
RuleID : 26878 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 cached display node use-after-free attempt
RuleID : 26876 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 CTreeNodeobject use-after-free attempt
RuleID : 26875 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt
RuleID : 26874 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 CSS rules cache use-after-free attempt
RuleID : 26873 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 26872 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 26871 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 26870 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer double-free memory corruption attempt
RuleID : 26869 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 select element deleted object access attempt
RuleID : 26868 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 select element deleted object access attempt
RuleID : 26867 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer create-add range on DOM objects memory corruption...
RuleID : 26853 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer create-add range on DOM objects memory corruption...
RuleID : 26852 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 5 compatibility mode use after free attempt
RuleID : 26851 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer superscript use after free attempt
RuleID : 26849 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 use after free attempt
RuleID : 26847 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 insertImage with designMode on deleted object ...
RuleID : 26846 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 insertImage with designMode on deleted object ...
RuleID : 26845 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 layout engine memory corruption attempt
RuleID : 26844 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 array element property use after free attempt
RuleID : 26843 - Revision : 5 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2013-06-11 Name : The remote host is affected by multiple code execution vulnerabilities.
File : smb_nt_ms13-047.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2014-03-29 21:21:38
  • Multiple Updates
2014-02-17 11:47:41
  • Multiple Updates
2014-01-19 21:30:57
  • Multiple Updates
2013-07-20 17:22:15
  • Multiple Updates
2013-06-12 17:21:29
  • Multiple Updates
2013-06-12 13:21:33
  • Multiple Updates
2013-06-11 21:15:46
  • First insertion