View all newsletters
Receive our newsletter - data, insights and analysis delivered to you
  1. Technology
  2. Networks
December 31, 2012

Microsoft confirms zero-day vulnerability on older browsers

The bug bug does not affect the IE 9 and IE 10 browsers

By CBR Staff Writer

Microsoft is looking into a vulnerability, found in its IE 6, IE 7 and IE 8 browsers, which could let attackers gain administrative user rights on Windows-based computers and let them host malicious websites.

According to the Redmond-based company, the bug does not affect the IE 9 and IE 10 browsers, according to Microsoft.

The company said in a statement that it is aware of targeted attacks that try to exploit this vulnerability through Internet Explorer 8.

"The vulnerability may corrupt memory in a way that could allow an attacker to execute arbitrary code in the context of the current user within Internet Explorer," added Microsoft.

"An attacker could host a specially crafted website that is designed to exploit this vulnerability through Internet Explorer and then convince a user to view the website."

Engineers of the company have recommended techniques for checking the vulnerability.

They include disabling Javascript, disabling Flash, and installing the EMET security tool.

Content from our partners
How businesses can safeguard themselves on the cyber frontline
How hackers’ tactics are evolving in an increasingly complex landscape
Green for go: Transforming trade in the UK

Security advisor FireEye said that the site had been a host to the malicious code since December 21.

Websites in our network
Select and enter your corporate email address Tech Monitor's research, insight and analysis examines the frontiers of digital transformation to help tech leaders navigate the future. Our Changelog newsletter delivers our best work to your inbox every week.
  • CIO
  • CTO
  • CISO
  • CSO
  • CFO
  • CDO
  • CEO
  • Architect Founder
  • MD
  • Director
  • Manager
  • Other
Visit our privacy policy for more information about our services, how New Statesman Media Group may use, process and share your personal data, including information on your rights in respect of your personal data and how you can unsubscribe from future marketing communications. Our services are intended for corporate subscribers and you warrant that the email address submitted is your corporate email address.
THANK YOU