Vulnerability Name: | CVE-2011-1243 (CCN-66447) | ||||||||
Assigned: | 2011-04-12 | ||||||||
Published: | 2011-04-12 | ||||||||
Updated: | 2018-10-12 | ||||||||
Summary: | The Windows Messenger ActiveX control in msgsc.dll in Microsoft Windows XP SP2 and SP3 allows remote attackers to execute arbitrary code via unspecified vectors that "corrupt the system state," aka "Microsoft Windows Messenger ActiveX Control Vulnerability." | ||||||||
CVSS v3 Severity: | 10.0 Critical (CCN CVSS v3.1 Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H)
| ||||||||
CVSS v2 Severity: | 9.3 High (CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C) 6.9 Medium (Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
6.9 Medium (CCN Temporal CVSS v2 Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C/E:U/RL:OF/RC:C)
| ||||||||
Vulnerability Type: | CWE-119 | ||||||||
Vulnerability Consequences: | Gain Access | ||||||||
References: | Source: MITRE Type: CNA CVE-2011-1243 Source: OSVDB Type: UNKNOWN 71788 Source: CCN Type: SA44159 Microsoft Windows Messenger ActiveX Control Unspecified Vulnerability Source: SECUNIA Type: UNKNOWN 44159 Source: CCN Type: Microsoft Security Bulletin MS11-090 Cumulative Security Update of ActiveX Kill Bits (2618451) Source: CCN Type: Microsoft Security Bulletin MS11-027 Cumulative Security Update of ActiveX Kill Bits (2508272) Source: CCN Type: OSVDB ID: 71788 Microsoft Windows Messenger ActiveX Unspecified Remote Code Execution Source: BID Type: UNKNOWN 47197 Source: CCN Type: BID-47197 Microsoft Windows Messenger ActiveX Control Remote Code Execution Vulnerability Source: MS Type: UNKNOWN MS11-027 Source: XF Type: UNKNOWN ms-win-messenger-code-exec(66447) Source: OVAL Type: UNKNOWN oval:org.mitre.oval:def:12524 | ||||||||
Vulnerable Configuration: | Configuration 1: Configuration CCN 1: ![]() | ||||||||
Oval Definitions | |||||||||
| |||||||||
BACK |