Use-after-free vulnerability in Microsoft Internet Explorer 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer CTreeNode Use After Free Vulnerability."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2013-03-13T00:00:00

Updated: 2024-08-06T14:57:05.139Z

Reserved: 2013-01-12T00:00:00

Link: CVE-2013-1288

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-03-13T00:55:01.480

Modified: 2023-12-07T18:38:56.693

Link: CVE-2013-1288

cve-icon Redhat

No data.