Lucene search

K
cvelistMicrosoftCVELIST:CVE-2010-0805
HistoryMar 31, 2010 - 7:00 p.m.

CVE-2010-0805

2010-03-3119:00:00
microsoft
www.cve.org
6

AI Score

7.4

Confidence

Low

EPSS

0.972

Percentile

99.9%

The Tabular Data Control (TDC) ActiveX control in Microsoft Internet Explorer 5.01 SP4, 6 on Windows XP SP2 and SP3, and 6 SP1 allows remote attackers to execute arbitrary code via a long URL (DataURL parameter) that triggers memory corruption in the CTDCCtl::SecurityCHeckDataURL function, aka β€œMemory Corruption Vulnerability.”