Rule Category

BROWSER-IE -- Snort has detected traffic known to exploit vulnerabilities present in the Internet Explorer browser, or products that have the Trident or Tasman engines.

Alert Message

BROWSER-IE Microsoft Internet Explorer 9 DOM element use after free attempt

Rule Explanation

This event is generated when remote code execution is detected in Microsoft Internet Explorer. Impact: Attempted User Privilege Gain Details: unauthenticated attacker can exploit this vulnerability by enticing a target user to open a HTML document with Internet Explorer. Ease of Attack: Medium

What To Look For

No information provided

Known Usage

No public information

False Positives

No known false positives

Contributors

Cisco Talos Intelligence Group

Rule Groups

No rule groups

CVE

Additional Links

Rule Vulnerability

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.
CVE-2012-1877
Loading description