Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2012-0171

CVE information

Published

11 years ago

Last Modified

2 years ago

CVSSv2.0 Severity

High

Impact Analysis

Description

Microsoft Internet Explorer 6 through 9 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing a deleted object, aka "SelectAll Remote Code Execution Vulnerability.".

CVSSv2.0 Score

Severity
High
Base Score
9.3/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:microsoft:internet_explorer:6:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:
  No
-
cpe:2.3:a:microsoft:internet_explorer:7:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:
  No
-
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
  No
-
cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2003:-:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:professional:*:x64:
  No
-
cpe:2.3:o:microsoft:windows_xp:-:sp3:*:*:*:*:*:*
  No
-
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
  Yes
-
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_7:-:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:-:sp2:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:r2:sp1:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:*
  No
-
cpe:2.3:o:microsoft:windows_vista:-:sp2:*:*:*:*:*:*
  No
-