Memory Object Handling Vulnerability in Microsoft Internet Explorer 8

Memory Object Handling Vulnerability in Microsoft Internet Explorer 8

CVE-2013-1347 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly allocated or (2) is deleted, as exploited in the wild in May 2013.

Learn more about our Web Application Penetration Testing UK.