Use-after-free vulnerability in Microsoft Internet Explorer 9 allows remote attackers to execute arbitrary code via a crafted web site, aka "CFormElement Use After Free Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-11-14T00:00:00

Updated: 2024-08-06T19:01:02.725Z

Reserved: 2012-03-08T00:00:00

Link: CVE-2012-1538

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-11-14T00:55:01.153

Modified: 2023-12-07T18:38:56.693

Link: CVE-2012-1538

cve-icon Redhat

No data.