ID CVE-2007-1912
Summary Heap-based buffer overflow in Microsoft Windows allows user-assisted remote attackers to have an unknown impact via a crafted .HLP file.
References
Vulnerable Configurations
  • cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_2000:*:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_2003_server:*:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_nt:*:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows_xp:*:*:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 11-10-2017 - 01:32)
Impact:
Exploitability:
CWE NVD-CWE-Other
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
bid 23382
exploit-db 3693
sectrack 1017901
Last major update 11-10-2017 - 01:32
Published 10-04-2007 - 23:19
Last modified 11-10-2017 - 01:32
Back to Top