CVE-2014-4138

high

Description

Microsoft Internet Explorer 11 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "Internet Explorer Memory Corruption Vulnerability," a different vulnerability than CVE-2014-4130 and CVE-2014-4132.

References

https://www.exploit-db.com/exploits/40960/

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-056

http://www.securitytracker.com/id/1031018

http://www.securityfocus.com/bid/70340

http://secunia.com/advisories/60968

http://packetstormsecurity.com/files/140258/Microsoft-Internet-Explorer-11-MSHTML-CPasteCommand-ConvertBitmaptoPng-Buffer-Overflow.html

http://blog.skylined.nl/20161221001.html

Details

Source: Mitre, NVD

Published: 2014-10-15

Updated: 2018-10-12

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 7.5

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High