CVE-2013-1347

Scores

EPSS

0.896high89.6%
0%20%40%60%80%100%

Percentile: 89.6%

CVSS

8.8high3.x
0246810

CVSS Score: 8.8/10

All CVSS Scores

CVSS 3.x
8.8

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

CVSS 2.0
9.3

Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Description

Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly allocated or (2) is deleted, as exploited in the wild in May 2013.

Scaner-VS 7 — a modern vulnerability management solution

Uses this database for vulnerability detection. High-speed search, cross-platform, advanced configuration audit, and flexible filtering. Suitable for organizations of any size.
Learn more about Scaner-VS 7

Sources

nvd

CWEs

CWE-416

Related Vulnerabilities

Exploits

Exploit ID: CVE-2013-1347

Source: cisa

URL: https://www.cisa.gov/known-exploited-vulnerabilities-catalog

Exploit ID: 25294

Source: exploitdb

URL: https://www.exploit-db.com/exploits/25294

Vulnerable Software (1)

Type: Configuration

Vendor: microsoft

Product: internet_explorer

Operating System: * * *

Trait:
{  "children": [    {      "cpe_match": [        {          "cpe23uri": "cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*",          "vulnerable": true        }      ],      "operator": ...

Source: nvd