Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help: URL that triggers loading of hxds.dll.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2013-09-18T10:00:00

Updated: 2024-08-06T16:22:01.292Z

Reserved: 2013-06-03T00:00:00

Link: CVE-2013-3893

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2013-09-18T10:08:24.867

Modified: 2021-05-17T17:15:07.650

Link: CVE-2013-3893

cve-icon Redhat

No data.