Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "CMarkup Use After Free Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2012-12-12T00:00:00

Updated: 2024-08-06T20:50:16.934Z

Reserved: 2012-09-06T00:00:00

Link: CVE-2012-4782

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-12-12T00:55:01.297

Modified: 2023-12-07T18:38:56.693

Link: CVE-2012-4782

cve-icon Redhat

No data.