[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2006-3730Date: (C)2006-07-21   (M)2023-12-22


Integer overflow in Microsoft Internet Explorer 6 on Windows XP SP2 allows remote attackers to cause a denial of service (crash) and execute arbitrary code via a 0x7fffffff argument to the setSlice method on a WebViewFolderIcon ActiveX object, which leads to an invalid memory copy.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 9.3
Exploit Score: 8.6
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECTRACK-1016941
BID-19030
http://www.securityfocus.com/archive/1/447174/100/0/threaded
http://www.securityfocus.com/archive/1/447383/100/100/threaded
http://www.securityfocus.com/archive/1/447490/100/0/threaded
http://www.securityfocus.com/archive/1/447426/100/0/threaded
SECUNIA-22159
EXPLOIT-DB-2440
OSVDB-27110
ADV-2006-2882
MS06-057
SSRT061264
TA06-270A
TA06-283A
VU#753044
http://browserfun.blogspot.com/2006/07/mobb-18-webviewfoldericon-setslice.html
http://isc.sans.org/diary.php?storyid=1742
http://riosec.com/msie-setslice-vuln
ie-webviewfoldericon-dos(27804)
oval:org.mitre.oval:def:339

CPE    1
cpe:/o:microsoft:windows_xp::sp2
CWE    1
CWE-94
OVAL    1
oval:org.mitre.oval:def:339

© SecPod Technologies