Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title Cumulative Security Update for Internet Explorer (2846071)
Informations
Name MS13-055 First vendor Publication 2013-07-09
Vendor Microsoft Last vendor Modification 2013-09-05
Severity (Vendor) Critical Revision 1.3

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Revision Note: V1.3 (September 5, 2013): Added CVE-2013-3846 as a vulnerability addressed by this update. This is an informational change only.

Summary: This security update resolves eighteen privately reported vulnerabilities in Internet Explorer. The most severe vulnerabilities could allow remote code execution if a user views a specially crafted webpage using Internet Explorer. An attacker who successfully exploited the most severe of these vulnerabilities could gain the same user rights as the current user. Users whose accounts are configured to have fewer user rights on the system could be less impacted than users who operate with administrative user rights.

Original Source

Url : http://technet.microsoft.com/en-us/security/bulletin/ms13-055

CWE : Common Weakness Enumeration

% Id Name
79 % CWE-94 Failure to Control Generation of Code ('Code Injection')
5 % CWE-399 Resource Management Errors
5 % CWE-264 Permissions, Privileges, and Access Controls
5 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
5 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16815
 
Oval ID: oval:org.mitre.oval:def:16815
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3146 (MS13-055)
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3152.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3146
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16821
 
Oval ID: oval:org.mitre.oval:def:16821
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3149 (MS13-055)
Description: Microsoft Internet Explorer 7 and 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3149
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16872
 
Oval ID: oval:org.mitre.oval:def:16872
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3145 (MS13-055)
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3150.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3145
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16927
 
Oval ID: oval:org.mitre.oval:def:16927
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3153 (MS13-055)
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3148.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3153
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16966
 
Oval ID: oval:org.mitre.oval:def:16966
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3147 (MS13-055)
Description: Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3147
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:16975
 
Oval ID: oval:org.mitre.oval:def:16975
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3152 (MS13-055)
Description: Microsoft Internet Explorer 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3146.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3152
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17012
 
Oval ID: oval:org.mitre.oval:def:17012
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3150 (MS13-055)
Description: Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3145.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3150
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17024
 
Oval ID: oval:org.mitre.oval:def:17024
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3144 (MS13-055)
Description: Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3151 and CVE-2013-3163.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3144
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17034
 
Oval ID: oval:org.mitre.oval:def:17034
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3148 (MS13-055)
Description: Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3153.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3148
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17088
 
Oval ID: oval:org.mitre.oval:def:17088
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3151 (MS13-055)
Description: Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3144 and CVE-2013-3163.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3151
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17190
 
Oval ID: oval:org.mitre.oval:def:17190
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3115 (MS13-055)
Description: Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3162.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3115
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17205
 
Oval ID: oval:org.mitre.oval:def:17205
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3162 (MS13-055)
Description: Microsoft Internet Explorer 7 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3115.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3162
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17259
 
Oval ID: oval:org.mitre.oval:def:17259
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3143 (MS13-055)
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3161.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3143
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17301
 
Oval ID: oval:org.mitre.oval:def:17301
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3161 (MS13-055)
Description: Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3143.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3161
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17306
 
Oval ID: oval:org.mitre.oval:def:17306
Title: Cross-site scripting vulnerability in Internet Explorer - CVE-2013-3166 (MS13-055)
Description: Cross-site scripting (XSS) vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to inject arbitrary web script or HTML via vectors involving incorrect auto-selection of the Shift JIS encoding, leading to cross-domain scrolling events, aka "Shift JIS Character Encoding Vulnerability," a different vulnerability than CVE-2013-0015.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3166
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17363
 
Oval ID: oval:org.mitre.oval:def:17363
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3163 (MS13-055)
Description: Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3144 and CVE-2013-3151.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3163
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17376
 
Oval ID: oval:org.mitre.oval:def:17376
Title: Memory corruption vulnerability in Internet Explorer - CVE-2013-3164 (MS13-055)
Description: Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2013-3164
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 8
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20965
 
Oval ID: oval:org.mitre.oval:def:20965
Title: Internet Explorer Memory Corruption Vulnerability - CVE-2013-3846 (MS13-055)
Description: Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted CSpliceTreeEngine::InsertSplice object in an HTML document, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2013-3143 and CVE-2013-3161.
Family: windows Class: vulnerability
Reference(s): CVE-2013-3846
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:26355
 
Oval ID: oval:org.mitre.oval:def:26355
Title: Microsoft Internet Explorer contains a flaw that may allow bypassing the elevation policy checks in the Enhanced Protected Mode and Protected Mode mechanisms - CVE-2013-4015 (MS13-055)
Description: Microsoft Internet Explorer 6 through 10 allows local users to bypass the elevation policy check in the (1) Protected Mode or (2) Enhanced Protected Mode protection mechanism, and consequently gain privileges, by leveraging the ability to execute sandboxed code.
Family: windows Class: vulnerability
Reference(s): CVE-2013-4015
Version: 3
Platform(s): Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 5

SAINT Exploits

Description Link
Internet Explorer Use-After-Free Memory Corruption (MS13-055) More info here

ExploitDB Exploits

id Description
2013-09-10 MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free

Information Assurance Vulnerability Management (IAVM)

Date Description
2013-10-10 IAVM : 2013-A-0188 - Cumulative Security Update for Microsoft Internet Explorer
Severity : Category I - VMSKEY : V0040759

Snort® IPS/IDS

Date Description
2017-07-27 Microsoft Internet Explorer use after free attempt
RuleID : 43338 - Revision : 2 - Type : BROWSER-IE
2017-07-27 Microsoft Internet Explorer use after free attempt
RuleID : 43337 - Revision : 2 - Type : BROWSER-IE
2017-03-01 Microsoft Internet Explorer CElement object use after free attempt
RuleID : 41451 - Revision : 3 - Type : BROWSER-IE
2017-03-01 Microsoft Internet Explorer CElement object use after free attempt
RuleID : 41450 - Revision : 3 - Type : BROWSER-IE
2016-09-01 Microsoft Internet Explorer use after free attempt
RuleID : 39764 - Revision : 2 - Type : BROWSER-IE
2016-09-01 Microsoft Internet Explorer use after free attempt
RuleID : 39763 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer beforeeditfocus use after free exploit attempt
RuleID : 28855 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer beforeeditfocus use after free exploit attempt
RuleID : 28854 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CPhraseElement use after free attempt
RuleID : 27909 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CPhraseElement use after free attempt
RuleID : 27908 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27172 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27171 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer table column-count integer overflow attempt
RuleID : 27157 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer table column-count integer overflow attempt
RuleID : 27156 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer pElement member use after free attempt
RuleID : 27154 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27153 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27152 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27151 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer use after free attempt
RuleID : 27150 - Revision : 7 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer beforeeditfocus use after free exploit attempt
RuleID : 27149 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer beforeeditfocus use after free exploit attempt
RuleID : 27148 - Revision : 5 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 IE5 compatibility mode use after free attempt
RuleID : 27147 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CTreeNode use after free memory corruption attempt
RuleID : 27138 - Revision : 6 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CTreeNode use after free memory corruption attempt
RuleID : 27137 - Revision : 7 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 CTreePos use after free attempt
RuleID : 27135 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer display node use after free attempt
RuleID : 27134 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer display node use after free attempt
RuleID : 27133 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer PreviousTreePos use after free attempt
RuleID : 27132 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 8 CTreePos use after free attempt
RuleID : 27131 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 use after free attempt
RuleID : 27130 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 9 use after free attempt
RuleID : 27129 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 CTreePos use-after-free attempt
RuleID : 27128 - Revision : 2 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer 10 CTreePos use-after-free attempt
RuleID : 27127 - Revision : 3 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer setCapture use after free attempt
RuleID : 27126 - Revision : 3 - Type : BROWSER-IE

Metasploit Database

id Description
2013-07-09 MS13-055 Microsoft Internet Explorer CAnchorElement Use-After-Free

Nessus® Vulnerability Scanner

Date Description
2013-07-10 Name : The remote host is affected by multiple code execution vulnerabilities.
File : smb_nt_ms13-055.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
Date Informations
2020-05-23 13:17:14
  • Multiple Updates
2014-02-17 11:47:42
  • Multiple Updates
2014-01-19 21:30:58
  • Multiple Updates
2014-01-03 17:19:08
  • Multiple Updates
2013-12-29 13:21:42
  • Multiple Updates
2013-09-16 00:21:55
  • Multiple Updates
2013-09-06 00:17:27
  • Multiple Updates
2013-07-26 17:22:36
  • Multiple Updates
2013-07-18 21:16:15
  • Multiple Updates
2013-07-10 17:30:55
  • Multiple Updates
2013-07-10 13:22:55
  • Multiple Updates
2013-07-10 05:17:23
  • Multiple Updates
2013-07-09 21:16:33
  • First insertion