Use-after-free vulnerability in Microsoft Internet Explorer 6 through 10 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to a deleted object, aka "Internet Explorer Use After Free Vulnerability," a different vulnerability than CVE-2013-1308 and CVE-2013-2551.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2013-05-15T01:00:00

Updated: 2024-08-06T14:57:04.930Z

Reserved: 2013-01-12T00:00:00

Link: CVE-2013-1309

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-05-15T03:36:34.043

Modified: 2018-10-12T22:04:10.410

Link: CVE-2013-1309

cve-icon Redhat

No data.