Lucene search

K
nvd[email protected]NVD:CVE-2013-3163
HistoryJul 10, 2013 - 3:46 a.m.

CVE-2013-3163

2013-07-1003:46:10
CWE-787
web.nvd.nist.gov

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.956 High

EPSS

Percentile

99.4%

Microsoft Internet Explorer 8 through 10 allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka β€œInternet Explorer Memory Corruption Vulnerability,” a different vulnerability than CVE-2013-3144 and CVE-2013-3151.

Affected configurations

NVD
Node
microsoftinternet_explorerMatch8
AND
microsoftwindows_7Match-sp1
OR
microsoftwindows_server_2003Match-sp2x64
OR
microsoftwindows_server_2008Match-sp2x64
OR
microsoftwindows_server_2008Matchr2sp1itanium
OR
microsoftwindows_server_2008Matchr2sp1x64
OR
microsoftwindows_vistaMatch-sp2-x64
OR
microsoftwindows_xpMatch-sp2professionalx64
OR
microsoftwindows_xpMatch-sp3
Node
microsoftinternet_explorerMatch9
AND
microsoftwindows_7Match-sp1
OR
microsoftwindows_server_2008Match-sp2
OR
microsoftwindows_server_2008Matchr2sp1x64
OR
microsoftwindows_vistaMatch-sp2-x64
Node
microsoftinternet_explorerMatch10
AND
microsoftwindows_7Match-sp1
OR
microsoftwindows_8Match-
OR
microsoftwindows_rtMatch-
OR
microsoftwindows_server_2008Matchr2sp1x64
OR
microsoftwindows_server_2012Match-

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

7.5 High

AI Score

Confidence

High

0.956 High

EPSS

Percentile

99.4%