Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2008-4260

CVE information

Published

15 years ago

Last Modified

4 months ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Microsoft Internet Explorer 7 sometimes attempts to access a deleted object, which allows remote attackers to execute arbitrary code via a crafted HTML document that triggers memory corruption, aka "Uninitialized Memory Corruption Vulnerability.".

CVSSv2.0 Score

Severity
High
Base Score
8.5/10
Exploit Score
6.8/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
Single
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:microsoft:internet_explorer:5.01:sp4:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
  No
-
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp1:x64:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp1:itanium:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:*:gold:professional_x64:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:*:sp2:professional_x64:*:*:*:
  No
-
cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:*
  No
-
cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp1:itanium:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp1:x64:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:*:gold:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:*:gold:x64:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:*:sp2:professional_x64:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:*:gold:professional_x64:*:*:*
  No
-