The Microsoft.XMLDOM ActiveX control in Microsoft Windows 8.1 and earlier allows remote attackers to determine the existence of local pathnames, UNC share pathnames, intranet hostnames, and intranet IP addresses by examining error codes, as demonstrated by a res:// URL, and exploited in the wild in February 2014.
Published 2014-02-26 14:55:09
Updated 2019-05-14 13:24:18
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Information leak

CVE-2013-7331 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Microsoft Internet Explorer Information Disclosure Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
An information disclosure vulnerability exists in Internet Explorer which allows resources loaded into memory to be queried. This vulnerability could allow an attacker to detect anti-malware applications.
Added on 2022-05-25 Action due date 2022-06-15

Exploit prediction scoring system (EPSS) score for CVE-2013-7331

Probability of exploitation activity in the next 30 days: 53.72%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-7331

  • MS14-052 Microsoft Internet Explorer XMLDOM Filename Disclosure
    Disclosure Date: 2014-09-09
    First seen: 2020-04-26
    auxiliary/gather/ms14_052_xmldom
    This module will use the Microsoft XMLDOM object to enumerate a remote machine's filenames. It will try to do so against Internet Explorer 8 and Internet Explorer 9. To use it, you must supply your own list of file paths. Each file path should look like this: c:\\win

CVSS scores for CVE-2013-7331

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
4.3
MEDIUM AV:N/AC:M/Au:N/C:P/I:N/A:N
8.6
2.9
NIST

CWE ids for CVE-2013-7331

References for CVE-2013-7331

Products affected by CVE-2013-7331

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!