cve-2012-0158
Vulnerability from cvelistv5
Published
2012-04-10 21:00
Modified
2024-08-06 18:16
Severity ?
Summary
The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers "system state" corruption, as exploited in the wild in April 2012, aka "MSCOMCTL.OCX RCE Vulnerability."
Impacted products
n/an/a
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2021-11-03

Due date: 2022-05-03

Required action: Apply updates per vendor instructions.

Used in ransomware: Unknown

Notes: https://nvd.nist.gov/vuln/detail/CVE-2012-0158

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T18:16:19.081Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "1026902",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026902"
          },
          {
            "name": "1026899",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026899"
          },
          {
            "name": "TA12-101A",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT",
              "x_transferred"
            ],
            "url": "http://www.us-cert.gov/cas/techalerts/TA12-101A.html"
          },
          {
            "name": "1026904",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026904"
          },
          {
            "name": "1026903",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026903"
          },
          {
            "name": "1026905",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026905"
          },
          {
            "tags": [
              "x_refsource_MISC",
              "x_transferred"
            ],
            "url": "http://opensources.info/comment-on-the-curious-case-of-a-cve-2012-0158-exploit-by-chris-pierce/"
          },
          {
            "name": "MS12-027",
            "tags": [
              "vendor-advisory",
              "x_refsource_MS",
              "x_transferred"
            ],
            "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-027"
          },
          {
            "name": "oval:org.mitre.oval:def:15462",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15462"
          },
          {
            "name": "52911",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52911"
          },
          {
            "name": "ms-activex-control-code-execution(74372)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74372"
          },
          {
            "name": "1026900",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://www.securitytracker.com/id?1026900"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-04-10T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers \"system state\" corruption, as exploited in the wild in April 2012, aka \"MSCOMCTL.OCX RCE Vulnerability.\""
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-12T19:57:01",
        "orgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
        "shortName": "microsoft"
      },
      "references": [
        {
          "name": "1026902",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026902"
        },
        {
          "name": "1026899",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026899"
        },
        {
          "name": "TA12-101A",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT"
          ],
          "url": "http://www.us-cert.gov/cas/techalerts/TA12-101A.html"
        },
        {
          "name": "1026904",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026904"
        },
        {
          "name": "1026903",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026903"
        },
        {
          "name": "1026905",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026905"
        },
        {
          "tags": [
            "x_refsource_MISC"
          ],
          "url": "http://opensources.info/comment-on-the-curious-case-of-a-cve-2012-0158-exploit-by-chris-pierce/"
        },
        {
          "name": "MS12-027",
          "tags": [
            "vendor-advisory",
            "x_refsource_MS"
          ],
          "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-027"
        },
        {
          "name": "oval:org.mitre.oval:def:15462",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15462"
        },
        {
          "name": "52911",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52911"
        },
        {
          "name": "ms-activex-control-code-execution(74372)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74372"
        },
        {
          "name": "1026900",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://www.securitytracker.com/id?1026900"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secure@microsoft.com",
          "ID": "CVE-2012-0158",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers \"system state\" corruption, as exploited in the wild in April 2012, aka \"MSCOMCTL.OCX RCE Vulnerability.\""
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "1026902",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026902"
            },
            {
              "name": "1026899",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026899"
            },
            {
              "name": "TA12-101A",
              "refsource": "CERT",
              "url": "http://www.us-cert.gov/cas/techalerts/TA12-101A.html"
            },
            {
              "name": "1026904",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026904"
            },
            {
              "name": "1026903",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026903"
            },
            {
              "name": "1026905",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026905"
            },
            {
              "name": "http://opensources.info/comment-on-the-curious-case-of-a-cve-2012-0158-exploit-by-chris-pierce/",
              "refsource": "MISC",
              "url": "http://opensources.info/comment-on-the-curious-case-of-a-cve-2012-0158-exploit-by-chris-pierce/"
            },
            {
              "name": "MS12-027",
              "refsource": "MS",
              "url": "https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-027"
            },
            {
              "name": "oval:org.mitre.oval:def:15462",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15462"
            },
            {
              "name": "52911",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52911"
            },
            {
              "name": "ms-activex-control-code-execution(74372)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/74372"
            },
            {
              "name": "1026900",
              "refsource": "SECTRACK",
              "url": "http://www.securitytracker.com/id?1026900"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "f38d906d-7342-40ea-92c1-6c4a2c6478c8",
    "assignerShortName": "microsoft",
    "cveId": "CVE-2012-0158",
    "datePublished": "2012-04-10T21:00:00",
    "dateReserved": "2011-12-13T00:00:00",
    "dateUpdated": "2024-08-06T18:16:19.081Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2012-0158",
      "cwes": "[\"CWE-94\"]",
      "dateAdded": "2021-11-03",
      "dueDate": "2022-05-03",
      "knownRansomwareCampaignUse": "Unknown",
      "notes": "https://nvd.nist.gov/vuln/detail/CVE-2012-0158",
      "product": "MSCOMCTL.OCX",
      "requiredAction": "Apply updates per vendor instructions.",
      "shortDescription": "Microsoft MSCOMCTL.OCX contains an unspecified vulnerability that allows for remote code execution, allowing an attacker to take complete control of an affected system under the context of the current user.",
      "vendorProject": "Microsoft",
      "vulnerabilityName": "Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-0158\",\"sourceIdentifier\":\"secure@microsoft.com\",\"published\":\"2012-04-10T21:55:01.687\",\"lastModified\":\"2024-07-24T17:07:11.617\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2021-11-03\",\"cisaActionDue\":\"2022-05-03\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Microsoft MSCOMCTL.OCX Remote Code Execution Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers \\\"system state\\\" corruption, as exploited in the wild in April 2012, aka \\\"MSCOMCTL.OCX RCE Vulnerability.\\\"\"},{\"lang\":\"es\",\"value\":\"Los controles ActiveX (1) ListView, (2) ListView2, (3) TreeView, y (4) TreeView2 en MSCOMCTL.OCX en the Common Controls en Microsoft Office 2003 SP3, 2007 SP2 y SP3, y 2010 Gold y SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, y 2008 SP2, SP3, y R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, y 2009 Gold y R2; Visual FoxPro 8.0 SP1 y 9.0 SP2; y Visual Basic 6.0 Runtime \\r\\npermita a atacantes remotos ejecutar c\u00f3digo a trav\u00e9s de la manipulaci\u00f3n de: (a) sitios web, (b) documento de Office, o (c) fichero .rtf que provoca una corrupci\u00f3n \\\"system state\\\", como la explotada en April del 2012, tambi\u00e9n conocida como vulnerabilidad \\\"MSCOMCTL.OCX RCE\\\".\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-94\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A332D04D-CC8C-4F68-A261-BA2F2D8EAD1E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office:2007:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"08AF794A-435D-4171-9DBB-EB7FAED96DBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEECD12A-5BEF-4675-B62E-86CF4A7474D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office:2010:*:*:*:*:*:x86:*\",\"matchCriteriaId\":\"17D675D9-5089-4CB7-9AB9-7ABFC2FD9BFA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office:2010:sp1:*:*:*:*:x86:*\",\"matchCriteriaId\":\"49D1ACFD-4E9F-4D6F-997B-2BE50D65A35C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:office_web_components:2003:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A9C5BA7-0ECB-4101-9DAD-ECAA42C9E0A3\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2000:-:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"1343DD7B-1574-4640-A09E-EBB047883721\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2005:-:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC59AE94-79AC-4DA0-8E98-C97888F4B7A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2008:-:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"83C05542-9B11-416C-858C-FAD441CD51F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2008:-:sp3:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9C95EBD-2B89-4142-9542-789185310B5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2008:r2:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACEF7D31-F207-439F-BEA5-3656CA4C8CFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:sql_server_2008:r2:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"D97F42C1-48B0-401A-8098-120A80D2732E\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:biztalk_server:2002:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"047B2685-4776-4831-8314-68DB07B3F1C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:commerce_server:2002:sp4:*:*:*:*:*:*\",\"matchCriteriaId\":\"707A0633-6324-4D85-AF73-CEB2205D836B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:commerce_server:2007:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"206FBC72-5535-46F3-B5B8-2FC765C382B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:commerce_server_2009:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"01B3FA95-DDB9-43CE-B83F-9FFF987A477E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:commerce_server_2009:r2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2B2D7A9A-7F6B-4D1F-890C-5799C93522A5\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_basic:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"42D281B3-B2E0-4E36-B1BD-83865AE4B3C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_foxpro:8.0:sp1:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5DE8B76-FA09-4EA2-9535-758C56C4C099\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:microsoft:visual_foxpro:9.0:sp2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E711CC3-9094-4C54-A794-9C7A3E7F4AFA\"}]}]}],\"references\":[{\"url\":\"http://opensources.info/comment-on-the-curious-case-of-a-cve-2012-0158-exploit-by-chris-pierce/\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.securityfocus.com/bid/52911\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1026899\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1026900\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1026902\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1026903\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1026904\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.securitytracker.com/id?1026905\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.us-cert.gov/cas/techalerts/TA12-101A.html\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Third Party Advisory\",\"US Government Resource\"]},{\"url\":\"https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-027\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/74372\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15462\",\"source\":\"secure@microsoft.com\",\"tags\":[\"Broken Link\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...
  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.