Lucene search

K
cvelistMicrosoftCVELIST:CVE-2013-1347
HistoryMay 05, 2013 - 10:00 a.m.

CVE-2013-1347

2013-05-0510:00:00
microsoft
www.cve.org
2

AI Score

7.3

Confidence

Low

EPSS

0.974

Percentile

99.9%

Microsoft Internet Explorer 8 does not properly handle objects in memory, which allows remote attackers to execute arbitrary code by accessing an object that (1) was not properly allocated or (2) is deleted, as exploited in the wild in May 2013.