Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer SLayoutRun Use After Free Vulnerability."
Published 2013-02-13 12:04:12
Updated 2018-10-12 22:03:37
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionExecute code

Exploit prediction scoring system (EPSS) score for CVE-2013-0025

Probability of exploitation activity in the next 30 days: 97.26%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-0025

  • MS13-009 Microsoft Internet Explorer SLayoutRun Use-After-Free
    Disclosure Date: 2013-02-13
    First seen: 2020-04-26
    exploit/windows/browser/ms13_009_ie_slayoutrun_uaf
    This module exploits a use-after-free vulnerability in Microsoft Internet Explorer where a CParaElement node is released but a reference is still kept in CDoc. This memory is reused when a CDoc relayout is performed. Authors: - Scott Bell <scott.bell@security-assess

CVSS scores for CVE-2013-0025

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2013-0025

  • Assigned by: nvd@nist.gov (Primary)

References for CVE-2013-0025

Products affected by CVE-2013-0025

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!