CVE-2012-1856

The TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office 2003 SP3, Office 2003 Web Components SP3, Office 2007 SP2 and SP3, Office 2010 SP1, SQL Server 2000 SP4, SQL Server 2005 SP4, SQL Server 2008 SP2, SP3, R2, R2 SP1, and R2 SP2, Commerce Server 2002 SP4, Commerce Server 2007 SP2, Commerce Server 2009 Gold and R2, Host Integration Server 2004 SP1, Visual FoxPro 8.0 SP1, Visual FoxPro 9.0 SP2, and Visual Basic 6.0 Runtime allows remote attackers to execute arbitrary code via a crafted (1) document or (2) web page that triggers system-state corruption, aka "MSCOMCTL.OCX RCE Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:commerce_server:2002:sp4:*:*:*:*:*:*
cpe:2.3:a:microsoft:commerce_server:2007:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:commerce_server:2009:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:commerce_server:2009:r2:*:*:*:*:*:*
cpe:2.3:a:microsoft:host_integration_server:2004:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2007:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2010:sp1:x86:*:*:*:*:*
cpe:2.3:a:microsoft:office_web_components:2003:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp4:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp4:analysis_services:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp3:express_advanced_services:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp4:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2_sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2_sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_basic:6.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_foxpro:8.0:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_foxpro:9.0:sp2:*:*:*:*:*:*

History

16 Jul 2024, 17:37

Type Values Removed Values Added
CWE CWE-94 NVD-CWE-noinfo
References () http://www.securityfocus.com/bid/54948 - () http://www.securityfocus.com/bid/54948 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.us-cert.gov/cas/techalerts/TA12-227A.html - US Government Resource () http://www.us-cert.gov/cas/techalerts/TA12-227A.html - Third Party Advisory, US Government Resource
References () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-060 - () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12-060 - Patch, Vendor Advisory
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15447 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15447 - Broken Link
CVSS v2 : 9.3
v3 : unknown
v2 : 9.3
v3 : 8.8
CPE cpe:2.3:a:microsoft:sql_server:2008:r2_sp2:x86:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp2:x64:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2:x86:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2_sp1:x86:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp3:itanium:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2_sp2:x64:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2:x64:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp4:express_advanced_services:*:*:*:*:*
cpe:2.3:a:microsoft:visual_basic:6.0:*:runtime_extended_files:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp4:x64:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp3:x86:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp4:x86:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2_sp1:x64:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2_sp2:itanium:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2_sp1:itanium:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp4:itanium:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2:itanium:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp2:itanium:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp2:x86:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp3:x64:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp4:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_basic:6.0:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2_sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2_sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp3:express_advanced_services:*:*:*:*:*

Information

Published : 2012-08-15 01:55

Updated : 2024-07-16 17:37


NVD link : CVE-2012-1856

Mitre link : CVE-2012-1856

CVE.ORG link : CVE-2012-1856


JSON object : View

Products Affected

microsoft

  • sql_server
  • office_web_components
  • visual_basic
  • office
  • visual_foxpro
  • commerce_server
  • host_integration_server