Known Exploited Vulnerability
8.8
HIGH
CVE-2014-0322
Microsoft Internet Explorer Use-After-Free Vulnera - [Actively Exploited]
Description

Use-after-free vulnerability in Microsoft Internet Explorer 9 and 10 allows remote attackers to execute arbitrary code via vectors involving crafted JavaScript code, CMarkup, and the onpropertychange attribute of a script element, as exploited in the wild in January and February 2014.

INFO

Published Date :

Feb. 14, 2014, 4:55 p.m.

Last Modified :

July 2, 2024, 4:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

2.8
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Use-after-free vulnerability in Microsoft Internet Explorer allows remote attackers to execute code.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2014-0322 has a 15 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2014-0322 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_7
2 Microsoft windows_server_2008
3 Microsoft windows_server_2012
4 Microsoft internet_explorer
5 Microsoft windows_vista
6 Microsoft windows_8
7 Microsoft windows_rt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

APT & CyberCriminal Campaign Collection

YARA Python VBScript HTML CSS JavaScript Rich Text Format

Updated: 1 year, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 9, 2023, 10:23 a.m. This repo has been linked 10 different CVEs too.

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 5 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

None

Updated: 3 years, 11 months ago
0 stars 3 fork 3 watcher
Born at : Sept. 25, 2020, 3:21 a.m. This repo has been linked 7 different CVEs too.

None

YARA Python Visual Basic HTML CSS JavaScript Rich Text Format CMake C C++

Updated: 1 month, 1 week ago
8 stars 3 fork 3 watcher
Born at : June 5, 2019, 7:37 a.m. This repo has been linked 10 different CVEs too.

ACSAC 2018 paper: Towards Automated Generation of Exploitation Primitives for Web Browsers

HTML JavaScript

Updated: 1 year, 1 month ago
13 stars 3 fork 3 watcher
Born at : Nov. 27, 2018, 8:43 p.m. This repo has been linked 6 different CVEs too.

None

Updated: 5 years, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 8, 2018, 7:41 a.m. This repo has been linked 6 different CVEs too.

APT & CyberCriminal Campaign Collection

Python Visual Basic HTML CSS JavaScript

Updated: 9 months, 1 week ago
13 stars 3 fork 3 watcher
Born at : Sept. 30, 2018, 12:28 p.m. This repo has been linked 10 different CVEs too.

None

Updated: 2 weeks, 2 days ago
43 stars 13 fork 13 watcher
Born at : Sept. 17, 2018, 10:41 a.m. This repo has been linked 6 different CVEs too.

None

Python Visual Basic HTML CSS JavaScript

Updated: 1 month, 1 week ago
28 stars 10 fork 10 watcher
Born at : Aug. 20, 2018, 8:52 a.m. This repo has been linked 10 different CVEs too.

None

Python Visual Basic HTML CSS JavaScript

Updated: 9 months, 2 weeks ago
5 stars 1 fork 1 watcher
Born at : July 27, 2018, 10:38 a.m. This repo has been linked 10 different CVEs too.

Exploit Development: Case Studies 🔮

Updated: 2 months ago
24 stars 8 fork 8 watcher
Born at : June 10, 2018, 9:10 a.m. This repo has been linked 18 different CVEs too.

None

Python Visual Basic HTML CSS JavaScript

Updated: 6 years, 6 months ago
0 stars 0 fork 0 watcher
Born at : March 13, 2018, 6:52 p.m. This repo has been linked 9 different CVEs too.

APT & CyberCriminal Campaign Collection

apt

Python HTML CSS JavaScript YARA Rich Text Format CMake C C++ VBScript

Updated: 1 week, 6 days ago
3634 stars 881 fork 881 watcher
Born at : Feb. 11, 2017, 6:58 a.m. This repo has been linked 17 different CVEs too.

None

Updated: 10 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 15, 2014, 7:47 p.m. This repo has been linked 2 different CVEs too.

Various public documents, whitepapers and articles about APT campaigns

Updated: 1 week, 5 days ago
3464 stars 823 fork 823 watcher
Born at : Sept. 26, 2013, 1:31 a.m. This repo has been linked 7 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2014-0322 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2014-0322 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 02, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type http://community.websense.com/blogs/securitylabs/archive/2014/02/13/msie-0-day-exploit-cve-2014-0322-possibly-targeting-french-aerospace-organization.aspx Permissions Required http://community.websense.com/blogs/securitylabs/archive/2014/02/13/msie-0-day-exploit-cve-2014-0322-possibly-targeting-french-aerospace-organization.aspx Broken Link, Permissions Required
    Changed Reference Type http://technet.microsoft.com/security/advisory/2934088 Mitigation, Patch, Vendor Advisory http://technet.microsoft.com/security/advisory/2934088 Patch, Vendor Advisory
    Changed Reference Type http://www.exploit-db.com/exploits/32851 Exploit http://www.exploit-db.com/exploits/32851 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.exploit-db.com/exploits/32904 Exploit http://www.exploit-db.com/exploits/32904 Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.osvdb.org/103354 No Types Assigned http://www.osvdb.org/103354 Broken Link
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-012 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-012 Patch, Vendor Advisory
    Changed Reference Type https://www.dropbox.com/s/pyxjgycmudirbqe/CVE-2014-0322.zip Exploit https://www.dropbox.com/s/pyxjgycmudirbqe/CVE-2014-0322.zip Broken Link, Exploit
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* AND OR *cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_vista:-:*:*:*:*:*:*:*
    Added CPE Configuration AND OR *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* OR cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_rt:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2008:r2:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows_server_2012:-:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://technet.microsoft.com/security/bulletin/MS14-012 [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2014/ms14-012 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 03, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:microsoft:internet_explorer:9:*:*:*:*:*:*:* *cpe:2.3:a:microsoft:internet_explorer:10:*:*:*:*:*:*:*
    Changed Reference Type http://technet.microsoft.com/security/advisory/2934088 No Types Assigned http://technet.microsoft.com/security/advisory/2934088 Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://www.exploit-db.com/exploits/32851 No Types Assigned http://www.exploit-db.com/exploits/32851 Exploit
    Changed Reference Type http://community.websense.com/blogs/securitylabs/archive/2014/02/13/msie-0-day-exploit-cve-2014-0322-possibly-targeting-french-aerospace-organization.aspx No Types Assigned http://community.websense.com/blogs/securitylabs/archive/2014/02/13/msie-0-day-exploit-cve-2014-0322-possibly-targeting-french-aerospace-organization.aspx Permissions Required
    Changed Reference Type http://www.exploit-db.com/exploits/32904 No Types Assigned http://www.exploit-db.com/exploits/32904 Exploit
    Changed Reference Type http://technet.microsoft.com/security/bulletin/MS14-012 No Types Assigned http://technet.microsoft.com/security/bulletin/MS14-012 Mitigation, Vendor Advisory, Patch
    Changed Reference Type http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html No Types Assigned http://www.fireeye.com/blog/uncategorized/2014/02/operation-snowman-deputydog-actor-compromises-us-veterans-of-foreign-wars-website.html Broken Link
    Changed Reference Type http://twitter.com/nanoc0re/statuses/434251658344673281 No Types Assigned http://twitter.com/nanoc0re/statuses/434251658344673281 Press/Media Coverage
    Changed Reference Type http://www.kb.cert.org/vuls/id/732479 US Government Resource http://www.kb.cert.org/vuls/id/732479 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.fireeye.com/blog/technical/cyber-exploits/2014/02/new-ie-zero-day-found-in-watering-hole-attack-2.html No Types Assigned http://www.fireeye.com/blog/technical/cyber-exploits/2014/02/new-ie-zero-day-found-in-watering-hole-attack-2.html Broken Link
    Changed Reference Type https://www.dropbox.com/s/pyxjgycmudirbqe/CVE-2014-0322.zip No Types Assigned https://www.dropbox.com/s/pyxjgycmudirbqe/CVE-2014-0322.zip Exploit
    Removed CWE CWE-399
    Added CWE CWE-416
  • Initial Analysis by [email protected]

    Feb. 18, 2014

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2014-0322 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2014-0322 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.23 }} -0.15%

score

0.99851

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability