Use-after-free vulnerability in the CMshtmlEd::Exec function in mshtml.dll in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site, as exploited in the wild in September 2012.
Published 2012-09-18 10:39:14
Updated 2017-11-21 18:13:03
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionExecute code

CVE-2012-4969 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Microsoft Internet Explorer Use-After-Free Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
Microsoft Internet Explorer contains a use-after-free vulnerability that allows remote attackers to execute code via a crafted web site.
Added on 2022-06-08 Action due date 2022-06-22

Exploit prediction scoring system (EPSS) score for CVE-2012-4969

Probability of exploitation activity in the next 30 days: 84.02%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-4969

  • MS12-063 Microsoft Internet Explorer execCommand Use-After-Free Vulnerability
    Disclosure Date: 2012-09-14
    First seen: 2020-04-26
    exploit/windows/browser/ie_execcommand_uaf
    This module exploits a vulnerability found in Microsoft Internet Explorer (MSIE). When rendering an HTML page, the CMshtmlEd object gets deleted in an unexpected manner, but the same memory is reused again later in the CMshtmlEd::Exec() function, leading to a use-aft

CVSS scores for CVE-2012-4969

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

References for CVE-2012-4969

Products affected by CVE-2012-4969

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!