Remote Code Execution via Use-After-Free Vulnerability in Microsoft Internet Explorer 6 and 7

Remote Code Execution via Use-After-Free Vulnerability in Microsoft Internet Explorer 6 and 7

CVE-2011-0094 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Use-after-free vulnerability in Microsoft Internet Explorer 6 and 7 allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly initialized or (2) is deleted, aka "Layouts Handling Memory Corruption Vulnerability."

Learn more about our Web Application Penetration Testing UK.