Lucene search

K
cvelistMicrosoftCVELIST:CVE-2010-0806
HistoryMar 10, 2010 - 10:00 p.m.

CVE-2010-0806

2010-03-1022:00:00
microsoft
raw.githubusercontent.com

7.2 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%

Use-after-free vulnerability in the Peer Objects component (aka iepeers.dll) in Microsoft Internet Explorer 6, 6 SP1, and 7 allows remote attackers to execute arbitrary code via vectors involving access to an invalid pointer after the deletion of an object, as exploited in the wild in March 2010, aka β€œUninitialized Memory Corruption Vulnerability.”