Executive Summary

Informations
Name CVE-2006-0012 First vendor Publication 2006-04-11
Vendor Cve Last vendor Modification 2019-04-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:H/Au:N/C:P/I:P/A:P)
Cvss Base Score 5.1 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity High
Cvss Expoit Score 4.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Windows Explorer in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 allows remote attackers to execute arbitrary code via attack vectors involving COM objects and "crafted files and directories," aka the "Windows Shell Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-0012

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1191
 
Oval ID: oval:org.mitre.oval:def:1191
Title: Win2K COM object Remote Code Execution Vulnerability
Description: Unspecified vulnerability in Windows Explorer in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 allows remote attackers to execute arbitrary code via attack vectors involving COM objects and "crafted files and directories," aka the "Windows Shell Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-0012
Version: 6
Platform(s): Microsoft Windows 2000
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1448
 
Oval ID: oval:org.mitre.oval:def:1448
Title: WinXP,SP2 COM object Remote Code Execution Vulnerability
Description: Unspecified vulnerability in Windows Explorer in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 allows remote attackers to execute arbitrary code via attack vectors involving COM objects and "crafted files and directories," aka the "Windows Shell Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-0012
Version: 6
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1679
 
Oval ID: oval:org.mitre.oval:def:1679
Title: WinXP,SP1 COM object Remote Code Execution Vulnerability
Description: Unspecified vulnerability in Windows Explorer in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 allows remote attackers to execute arbitrary code via attack vectors involving COM objects and "crafted files and directories," aka the "Windows Shell Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-0012
Version: 5
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1743
 
Oval ID: oval:org.mitre.oval:def:1743
Title: Windows (S03/64-bit XP) COM object Remote Code Execution Vulnerability
Description: Unspecified vulnerability in Windows Explorer in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 allows remote attackers to execute arbitrary code via attack vectors involving COM objects and "crafted files and directories," aka the "Windows Shell Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-0012
Version: 5
Platform(s): Microsoft Windows XP
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:1764
 
Oval ID: oval:org.mitre.oval:def:1764
Title: Server 2003 COM object Remote Code Execution Vulnerability
Description: Unspecified vulnerability in Windows Explorer in Microsoft Windows 2000 SP4, XP SP1 and SP2, and Server 2003 SP1 allows remote attackers to execute arbitrary code via attack vectors involving COM objects and "crafted files and directories," aka the "Windows Shell Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2006-0012
Version: 6
Platform(s): Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 5
Os 13
Os 1
Os 1
Os 1
Os 9

Open Source Vulnerability Database (OSVDB)

Id Description
24516 Microsoft Windows Explorer COM Object Handling Remote Code Execution

Windows Explorer contains a flaw that may allow a malicious user to execute arbitrary code. The issue is triggered when a user visits a Web site that could force a connection to a remote file server. This remote file server could then cause Windows Explorer to fail in a way that could allow arbitrary code execution, resulting in a loss of integrity.

Nessus® Vulnerability Scanner

Date Description
2006-04-11 Name : Vulnerabilities in the Windows Explorer could allow an attacker to execute ar...
File : smb_nt_ms06-015.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/17464
CERT http://www.us-cert.gov/cas/techalerts/TA06-101A.html
CERT-VN http://www.kb.cert.org/vuls/id/641460
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06...
OSVDB http://www.osvdb.org/24516
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1015897
SECUNIA http://secunia.com/advisories/19606
VUPEN http://www.vupen.com/english/advisories/2006/1320
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/25554

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:03:35
  • Multiple Updates
2021-04-22 01:04:03
  • Multiple Updates
2020-05-23 00:17:17
  • Multiple Updates
2019-04-30 21:19:19
  • Multiple Updates
2018-10-13 00:22:32
  • Multiple Updates
2017-10-11 09:23:36
  • Multiple Updates
2017-07-11 12:02:08
  • Multiple Updates
2016-06-28 15:33:09
  • Multiple Updates
2016-04-26 14:10:43
  • Multiple Updates
2014-02-17 10:34:12
  • Multiple Updates
2013-05-11 10:46:01
  • Multiple Updates