Lucene search

K
cveMicrosoftCVE-2010-0805
HistoryMar 31, 2010 - 7:30 p.m.

CVE-2010-0805

2010-03-3119:30:00
CWE-94
microsoft
web.nvd.nist.gov
56
cve-2010-0805
tabular data control
tdc
activex
microsoft internet explorer
remote code execution
memory corruption
nvd

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.5

Confidence

Low

EPSS

0.972

Percentile

99.9%

The Tabular Data Control (TDC) ActiveX control in Microsoft Internet Explorer 5.01 SP4, 6 on Windows XP SP2 and SP3, and 6 SP1 allows remote attackers to execute arbitrary code via a long URL (DataURL parameter) that triggers memory corruption in the CTDCCtl::SecurityCHeckDataURL function, aka β€œMemory Corruption Vulnerability.”

Affected configurations

Nvd
Node
microsoftinternet_explorerMatch5.01sp4
OR
microsoftinternet_explorerMatch6sp1
AND
microsoftwindows_2000sp4
Node
microsoftinternet_explorerMatch6
AND
microsoftwindows_xpsp2
OR
microsoftwindows_xpsp3
VendorProductVersionCPE
microsoftinternet_explorer5.01cpe:/a:microsoft:internet_explorer:5.01:sp4::
microsoftinternet_explorer6cpe:/a:microsoft:internet_explorer:6:sp1::
microsoftwindows_2000cpe:/o:microsoft:windows_2000::sp4::

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

AI Score

7.5

Confidence

Low

EPSS

0.972

Percentile

99.9%