CVE-2012-1529

Use-after-free vulnerability in Microsoft Internet Explorer 8 and 9 allows remote attackers to execute arbitrary code via a crafted web site that triggers access to an object that (1) was not properly initialized or (2) is deleted, aka "OnMove Use After Free Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:internet_explorer:8:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:8:beta1:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:8:beta2:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:8:rc1:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:9:beta1:*:*:*:*:*:*
cpe:2.3:a:microsoft:internet_explorer:9:rc1:*:*:*:*:*:*

History

No history.

Information

Published : 2012-09-21 21:55

Updated : 2024-02-28 12:00


NVD link : CVE-2012-1529

Mitre link : CVE-2012-1529

CVE.ORG link : CVE-2012-1529


JSON object : View

Products Affected

microsoft

  • internet_explorer
CWE
CWE-399

Resource Management Errors