Use-after-free vulnerability in SetMouseCapture implementation in mshtml.dll in Internet Explorer allows remote code execution

Use-after-free vulnerability in SetMouseCapture implementation in mshtml.dll in Internet Explorer allows remote code execution

CVE-2013-3893 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Use-after-free vulnerability in the SetMouseCapture implementation in mshtml.dll in Microsoft Internet Explorer 6 through 11 allows remote attackers to execute arbitrary code via crafted JavaScript strings, as demonstrated by use of an ms-help: URL that triggers loading of hxds.dll.

Learn more about our Web Application Penetration Testing UK.