[Forgot Password]
Login  Register Subscribe

30481

 
 

423868

 
 

256040

 
 

909

 
 

199103

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2004-0420Date: (C)2004-07-07   (M)2023-12-22


The Windows Shell application in Windows 98, Windows ME, Windows NT 4.0, Windows 2000, Windows XP, and Windows Server 2003 allows remote attackers to execute arbitrary code by spoofing the type of a file via a CLSID specifier in the filename, as demonstrated using Internet Explorer 6.0.2800.1106 on Windows XP.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 10.0
Exploit Score: 10.0
Impact Score: 10.0
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: NONE
Confidentiality: COMPLETE
Integrity: COMPLETE
Availability: COMPLETE
  
Reference:
SECUNIA-10736
http://www.securityfocus.com/archive/1/351379
http://www.security-express.com/archives/bugtraq/2004-01/0300.html
BID-9510
MS04-024
TA04-196A
VU#106324
ie-clsid-file-extension-spoofing(14964)
oval:org.mitre.oval:def:2245
oval:org.mitre.oval:def:2381
oval:org.mitre.oval:def:2894
oval:org.mitre.oval:def:3386
oval:org.mitre.oval:def:3533
oval:org.mitre.oval:def:3604

OVAL    6
oval:org.mitre.oval:def:2381
oval:org.mitre.oval:def:3386
oval:org.mitre.oval:def:2894
oval:org.mitre.oval:def:2245
...

© SecPod Technologies