SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Internet Explorer execCommand Use-After-Free (MS12-063)

Category: WEB-CLIENT      

Use-after-free vulnerability in the CMshtmlEd::Exec function in mshtml.dll in Microsoft Internet Explorer 6 through 9 allows remote attackers to execute arbitrary code via a crafted web site.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4969


Relevant Information