Internet Explorer CWindow Use-After-Free Vulnerability

Internet Explorer CWindow Use-After-Free Vulnerability

CVE-2015-6042 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Use-after-free vulnerability in the CWindow object implementation in Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability."

Learn more about our Web App Pen Testing.