logo
Vulnerability feed
CONTRIBUTE

Vulnerability

warn

CVE-2012-1889

Reference to the description:

https://nvd.nist.gov/vuln/detail/CVE-2012-1889

Description:
Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
Last updated date:
06/28/2024

Reports

alt

ACTIVELY EXPLOITED

Type:
exploitation
Confidence:
HIGH
Date of publishing:
09/09/2015
Reference url to background

https://www.darknet.org.uk/2012/06/windows-xml-core-services-exploit-attacked-in-the-wild-cve-2012-1889/

Type:
exploitation
Confidence:
HIGH
Date of publishing:
06/08/2022
Type:
exploit
Confidence:
HIGH
Date of publishing:
09/25/2016
Vulnerability FeedContributorsAboutBlog

@inTheWild

©2024

Privacy Policy