Executive Summary

Informations
Name CVE-2007-0214 First vendor Publication 2007-02-13
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The HTML Help ActiveX control (Hhctrl.ocx) in Microsoft Windows 2000 SP3, XP SP2 and Professional, 2003 SP1 allows remote attackers to execute arbitrary code via unspecified functions, related to uninitialized parameters.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0214

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:125
 
Oval ID: oval:org.mitre.oval:def:125
Title: HTML Help ActiveX Control Vulnerability
Description: The HTML Help ActiveX control (Hhctrl.ocx) in Microsoft Windows 2000 SP3, XP SP2 and Professional, 2003 SP1 allows remote attackers to execute arbitrary code via unspecified functions, related to uninitialized parameters.
Family: windows Class: vulnerability
Reference(s): CVE-2007-0214
Version: 1
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 1
Os 5
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
31884 Microsoft Windows HTML Help ActiveX Control Arbitrary Code Execution

Windows contains an unspecified flaw related to the HTML Help ActiveX control that may allow an attacker to execute arbitrary code. No further details have been provided.

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-02-16 IAVM : 2007-A-0014 - Microsoft HTML Help ActiveX Control Remote Code Execution Vulnerability
Severity : Category I - VMSKEY : V0013597

Snort® IPS/IDS

Date Description
2014-01-10 HTML Help ActiveX clsid unicode access
RuleID : 7440 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer HTML Help ActiveX clsid access
RuleID : 7439 - Revision : 16 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2007-02-13 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms07-008.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/22478
CERT http://www.us-cert.gov/cas/techalerts/TA07-044A.html
CERT-VN http://www.kb.cert.org/vuls/id/563756
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OSVDB http://www.osvdb.org/31884
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1017635
SECUNIA http://secunia.com/advisories/24136
VUPEN http://www.vupen.com/english/advisories/2007/0577

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:05:14
  • Multiple Updates
2021-04-22 01:05:48
  • Multiple Updates
2020-05-23 00:19:07
  • Multiple Updates
2018-10-13 00:22:36
  • Multiple Updates
2017-10-11 09:23:49
  • Multiple Updates
2016-06-28 16:05:07
  • Multiple Updates
2016-04-26 15:37:35
  • Multiple Updates
2014-02-17 10:38:36
  • Multiple Updates
2014-01-19 21:23:49
  • Multiple Updates
2013-11-11 12:37:39
  • Multiple Updates
2013-05-11 00:40:30
  • Multiple Updates