Vulnerability   
Search   
    Search 324607 CVE descriptions
and 145615 test descriptions,
access 10,000+ cross references.
Tests   CVE   All  

CVE ID:CVE-2012-4792
Description:Use-after-free vulnerability in Microsoft Internet Explorer 6 through 8 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly allocated or (2) is deleted, as demonstrated by a CDwnBindInfo object, and exploited in the wild in December 2012.
Test IDs: 1.3.6.1.4.1.25623.1.0.902699  
Cross References: Common Vulnerability Exposure (CVE) ID: CVE-2012-4792
Cert/CC Advisory: TA13-008A
http://www.us-cert.gov/cas/techalerts/TA13-008A.html
Cert/CC Advisory: TA13-015A
http://www.us-cert.gov/cas/techalerts/TA13-015A.html
CERT/CC vulnerability note: VU#154201
http://www.kb.cert.org/vuls/id/154201
http://blog.fireeye.com/research/2012/12/council-foreign-relations-water-hole-attack-details.html
http://eromang.zataz.com/2012/12/29/attack-and-ie-0day-informations-used-against-council-on-foreign-relations/
http://labs.alienvault.com/labs/index.php/2012/just-another-water-hole-campaign-using-an-internet-explorer-0day/
http://packetstormsecurity.com/files/119168/Microsoft-Internet-Explorer-CDwnBindInfo-Object-Use-After-Free.html
https://github.com/rapid7/metasploit-framework/blob/master/modules/exploits/windows/browser/ie_cbutton_uaf.rb
Microsoft Security Bulletin: MS13-008
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2013/ms13-008
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16361




© 1998-2025 E-Soft Inc. All rights reserved.