CVE-2012-1889

high

Description

Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.

References

https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-043

http://www.us-cert.gov/cas/techalerts/TA12-192A.html

http://www.us-cert.gov/cas/techalerts/TA12-174A.html

http://technet.microsoft.com/security/advisory/2719615

Details

Source: Mitre, NVD

Published: 2012-06-13

Updated: 2024-06-28

Risk Information

CVSS v2

Base Score: 9.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

Severity: High

CVSS v3

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High