Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly allocated or (2) is deleted, as exploited in the wild in May 2013.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2013-05-05T10:00:00

Updated: 2024-08-06T14:57:05.135Z

Reserved: 2013-01-12T00:00:00

Link: CVE-2013-1347

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2013-05-05T11:07:00.527

Modified: 2024-07-16T17:35:56.097

Link: CVE-2013-1347

cve-icon Redhat

No data.