logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2010-0249

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2010-0249

Description:
Use-after-free vulnerability in Microsoft Internet Explorer 6, 6 SP1, 7, and 8 on Windows 2000 SP4; Windows XP SP2 and SP3; Windows Server 2003 SP2; Windows Vista Gold, SP1, and SP2; Windows Server 2008 Gold, SP2, and R2; and Windows 7 allows remote attackers to execute arbitrary code by accessing a pointer associated with a deleted object, related to incorrectly initialized memory and improper handling of objects in memory, as exploited in the wild in December 2009 and January 2010 during Operation Aurora, aka "HTML Object Memory Corruption Vulnerability."
Last updated date:
02/15/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
02/26/2019
Reference url to background

https://nvd.nist.gov/vuln/detail/CVE-2010-0249

Type:
exploit
Confidence:
HIGH
Date of publishing:
02/26/2019
Reference url to background

http://www.securityfocus.com/bid/37815

Type:
exploit
Confidence:
HIGH
Date of publishing:
10/02/2020
Type:
exploit
Confidence:
HIGH
Date of publishing:
02/15/2024
Reference url to background

http://www.exploit-db.com/exploits/11167

Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy