[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

244625

 
 

909

 
 

193379

 
 

277

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2007-1912Date: (C)2007-04-10   (M)2023-12-22


Heap-based buffer overflow in Microsoft Windows allows user-assisted remote attackers to have an unknown impact via a crafted .HLP file.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.8
Exploit Score: 8.6
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: MEDIUM
Authentication: NONE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
SECTRACK-1017901
BID-23382
EXPLOIT-DB-3693

CPE    4
cpe:/o:microsoft:windows_2000
cpe:/o:microsoft:windows_xp
cpe:/o:microsoft:windows_nt
cpe:/o:microsoft:windows_2003_server
...

© SecPod Technologies