Executive Summary

Informations
Name CVE-2013-7331 First vendor Publication 2014-02-26
Vendor Cve Last vendor Modification 2019-05-14

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Microsoft.XMLDOM ActiveX control in Microsoft Windows 8.1 and earlier allows remote attackers to determine the existence of local pathnames, UNC share pathnames, intranet hostnames, and intranet IP addresses by examining error codes, as demonstrated by a res:// URL, and exploited in the wild in February 2014.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-7331

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:26611
 
Oval ID: oval:org.mitre.oval:def:26611
Title: Internet Explorer resource information disclosure vulnerability - CVE-2013-7331 (MS14-052)
Description: The Microsoft.XMLDOM ActiveX control in Microsoft Windows 8.1 and earlier allows remote attackers to determine the existence of local pathnames, UNC share pathnames, intranet hostnames, and intranet IP addresses by examining error codes, as demonstrated by a res:// URL, and exploited in the wild in February 2014.
Family: windows Class: vulnerability
Reference(s): CVE-2013-7331
Version: 3
Platform(s): Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Product(s): Microsoft Internet Explorer 6
Microsoft Internet Explorer 7
Microsoft Internet Explorer 8
Microsoft Internet Explorer 9
Microsoft Internet Explorer 10
Microsoft Internet Explorer 11
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 6

Snort® IPS/IDS

Date Description
2015-04-30 Nuclear exploit kit obfuscated file download
RuleID : 33983 - Revision : 5 - Type : EXPLOIT-KIT
2015-04-30 Nuclear exploit kit landing page detected
RuleID : 33982 - Revision : 3 - Type : EXPLOIT-KIT
2014-11-16 Microsoft Internet Explorer CHtmlLayout use after free attempt
RuleID : 31812 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CHtmlLayout use after free attempt
RuleID : 31811 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer integer overflow exploit attempt
RuleID : 31810 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer integer overflow exploit attempt
RuleID : 31809 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt
RuleID : 31802 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer 11 InsertInputSubmit use after free attempt
RuleID : 31801 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CTableCell Use After Free exploit attempt
RuleID : 31800 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CTableCell Use After Free exploit attempt
RuleID : 31799 - Revision : 4 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer 11 CTreeNode use after free
RuleID : 31797 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer 11 CTreeNode use after free
RuleID : 31796 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer access violation attempt
RuleID : 31795 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer access violation attempt
RuleID : 31794 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CAttrArray use after free attempt
RuleID : 31791 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CAttrArray use after free attempt
RuleID : 31790 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer justifying text with an incorrect type use after ...
RuleID : 31789 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer justifying text with an incorrect type use after ...
RuleID : 31788 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer style-image-url use after free attempt
RuleID : 31787 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer style-image-url use after free attempt
RuleID : 31786 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt
RuleID : 31785 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer 11 C1DLayout ruby element use-after-free attempt
RuleID : 31784 - Revision : 3 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CHTMLEditor instance use after free attempt
RuleID : 31783 - Revision : 2 - Type : BROWSER-IE
2014-11-16 Microsoft Internet Explorer CHTMLEditor instance use after free attempt
RuleID : 31782 - Revision : 2 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30113 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30112 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30111 - Revision : 4 - Type : BROWSER-IE
2014-04-10 Microsoft Internet Explorer CMarkup object use after free attempt
RuleID : 30110 - Revision : 4 - Type : BROWSER-IE
2014-03-16 Windows Internet Explorer EMET check and garbage collection
RuleID : 29822 - Revision : 6 - Type : INDICATOR-COMPROMISE
2014-03-16 Windows Internet Explorer EMET check and garbage collection
RuleID : 29821 - Revision : 6 - Type : INDICATOR-COMPROMISE
2014-01-10 Microsoft XML Core Services cross-site information disclosure attempt
RuleID : 17572 - Revision : 11 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2014-09-10 Name : The remote host has a web browser that is affected by multiple vulnerabilities.
File : smb_nt_ms14-052.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/539289
MISC http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog...
https://soroush.secproject.com/blog/2013/04/microsoft-xmldom-in-ie-can-divulg...
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14...
SECTRACK http://www.securitytracker.com/id/1030818

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2020-05-23 13:17:04
  • Multiple Updates
2020-05-23 00:39:07
  • Multiple Updates
2019-05-14 17:19:09
  • Multiple Updates
2019-05-09 12:05:44
  • Multiple Updates
2019-05-09 05:19:06
  • Multiple Updates
2018-12-04 12:05:31
  • Multiple Updates
2018-11-24 12:02:51
  • Multiple Updates
2018-10-13 05:18:42
  • Multiple Updates
2017-01-07 09:25:15
  • Multiple Updates
2016-04-27 00:00:02
  • Multiple Updates
2016-03-04 21:24:38
  • Multiple Updates
2016-03-04 17:23:11
  • Multiple Updates
2015-12-15 05:24:29
  • Multiple Updates
2015-04-30 21:26:04
  • Multiple Updates
2015-03-30 21:26:23
  • Multiple Updates
2014-11-16 21:24:44
  • Multiple Updates
2014-09-13 13:43:16
  • Multiple Updates
2014-09-10 13:26:11
  • Multiple Updates
2014-03-11 13:22:58
  • Multiple Updates
2014-02-27 17:20:14
  • Multiple Updates
2014-02-26 21:22:00
  • First insertion