Show filters
2 Total Results
Displaying 1-2 of 2
Sort by:
Attacker Value
Unknown

Microsoft Internet Explorer CGenericElement Use-After-Free

Disclosure Date: May 05, 2013 (last updated October 05, 2023)
Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly allocated or (2) is deleted, as exploited in the wild in May 2013.
0
Attacker Value
Unknown
Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help URL that triggers loading of hxds.dll.
0