Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via vectors involving crafted JavaScript code, CMarkup, and the onpropertychange attribute of a script element, as exploited in the wild in January and February 2014.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2014-02-14T16:00:00

Updated: 2024-08-06T09:13:10.315Z

Reserved: 2013-12-03T00:00:00

Link: CVE-2014-0322

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2014-02-14T16:55:07.500

Modified: 2024-07-02T16:50:50.417

Link: CVE-2014-0322

cve-icon Redhat

No data.