Lucene search

K
cve[email protected]CVE-2012-0158
HistoryApr 10, 2012 - 9:55 p.m.

CVE-2012-0158

2012-04-1021:55:01
CWE-94
web.nvd.nist.gov
1389
In Wild
3
cve-2012-0158
remote code execution
microsoft office
mscomctl.ocx
nvd

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%

The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or © .rtf file that triggers “system state” corruption, as exploited in the wild in April 2012, aka “MSCOMCTL.OCX RCE Vulnerability.”

Affected configurations

NVD
Node
microsoftofficeMatch2003sp3
OR
microsoftofficeMatch2007sp2
OR
microsoftofficeMatch2007sp3
OR
microsoftofficeMatch2010x86
OR
microsoftofficeMatch2010sp1x86
OR
microsoftoffice_web_componentsMatch2003sp3
Node
microsoftsql_serverMatch2000sp4
OR
microsoftsql_serverMatch2000sp4analysis_services
OR
microsoftsql_serverMatch2005sp4express_advanced_services
OR
microsoftsql_serverMatch2005sp4itanium
OR
microsoftsql_serverMatch2005sp4x64
OR
microsoftsql_serverMatch2005sp4x86
OR
microsoftsql_serverMatch2008r2itanium
OR
microsoftsql_serverMatch2008r2x64
OR
microsoftsql_serverMatch2008r2x86
OR
microsoftsql_serverMatch2008sp2itanium
OR
microsoftsql_serverMatch2008sp2x64
OR
microsoftsql_serverMatch2008sp2x86
OR
microsoftsql_serverMatch2008sp3itanium
OR
microsoftsql_serverMatch2008sp3x64
OR
microsoftsql_serverMatch2008sp3x86
Node
microsoftbiztalk_serverMatch2002sp1
OR
microsoftcommerce_serverMatch2002sp4
OR
microsoftcommerce_serverMatch2007sp2
OR
microsoftcommerce_serverMatch2009
OR
microsoftcommerce_serverMatch2009r2
Node
microsoftvisual_basicMatch6.0runtime_extended_files
OR
microsoftvisual_foxproMatch8.0sp1
OR
microsoftvisual_foxproMatch9.0sp2

Social References

More

9.3 High

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

7.8 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%