// For flags

CVE-2014-0271

 

Severity Score

9.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The VBScript engine in Microsoft Internet Explorer 6 through 11, and VBScript 5.6 through 5.8, allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site, aka "VBScript Memory Corruption Vulnerability."

El motor VBScript en Microsoft Internet Explorer 6 hasta 11 y VBScript 5.6 hasta 5.8, permite a atacantes remotos ejecutar código arbitrario o causar una denegación de servicio (corrupción de memoria) a través de un sitio web manipulado, también conocido como "VBScript Memory Corruption Vulnerability."

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Complete
Integrity
Complete
Availability
Complete
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-12-03 CVE Reserved
  • 2014-02-12 CVE Published
  • 2024-08-06 CVE Updated
  • 2024-08-30 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
6
Search vendor "Microsoft" for product "Internet Explorer" and version "6"
-
Affected
Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
7
Search vendor "Microsoft" for product "Internet Explorer" and version "7"
-
Affected
Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
8
Search vendor "Microsoft" for product "Internet Explorer" and version "8"
-
Affected
Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
9
Search vendor "Microsoft" for product "Internet Explorer" and version "9"
-
Affected
Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
10
Search vendor "Microsoft" for product "Internet Explorer" and version "10"
-
Affected
Microsoft
Search vendor "Microsoft"
Internet Explorer
Search vendor "Microsoft" for product "Internet Explorer"
11
Search vendor "Microsoft" for product "Internet Explorer" and version "11"
-
Affected
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.6
Search vendor "Microsoft" for product "Vbscript" and version "5.6"
-
Affected
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.7
Search vendor "Microsoft" for product "Vbscript" and version "5.7"
-
Affected
Microsoft
Search vendor "Microsoft"
Vbscript
Search vendor "Microsoft" for product "Vbscript"
5.8
Search vendor "Microsoft" for product "Vbscript" and version "5.8"
-
Affected