Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2011-0346

CVE information

Published

13 years ago

Last Modified

4 months ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Use-after-free vulnerability in the ReleaseInterface function in MSHTML.DLL in Microsoft Internet Explorer 6, 7, and 8 allows remote attackers to execute arbitrary code or cause a denial of service (application crash) via vectors related to the DOM implementation and the BreakAASpecial and BreakCircularMemoryReferences functions, as demonstrated by cross_fuzz, aka "MSHTML Memory Corruption Vulnerability.".

CVSSv2.0 Score

Severity
High
Base Score
9.3/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
  No
-
cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
  No
-
cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_7:*:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2003:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x64:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:r2:itanium:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:itanium:*:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:x32:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:*:x64:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:sp2:x32:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:*:r2:x64:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:itanium:*:*:*:
  No
-
cpe:2.3:o:microsoft:windows_vista:*:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:*:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:-:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:*:sp3:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:-:sp2:x64:*:*:*:*:*
  No
-