Executive Summary

Informations
Name CVE-2007-0947 First vendor Publication 2007-05-08
Vendor Cve Last vendor Modification 2021-07-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Use-after-free vulnerability in Microsoft Internet Explorer 7 on Windows XP SP2, Windows Server 2003 SP1 or SP2, or Windows Vista allows remote attackers to execute arbitrary code via crafted HTML objects, resulting in accessing deallocated memory of CMarkup objects, aka the second of two "HTML Objects Memory Corruption Vulnerabilities" and a different issue than CVE-2007-0946.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-0947

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-399 Resource Management Errors

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2048
 
Oval ID: oval:org.mitre.oval:def:2048
Title: HTML Objects Memory Corruption Vulnerabilities
Description: Use-after-free vulnerability in Microsoft Internet Explorer 7 on Windows XP SP2, Windows Server 2003 SP1 or SP2, or Windows Vista allows remote attackers to execute arbitrary code via crafted HTML objects, resulting in accessing deallocated memory of CMarkup objects, aka the second of two "HTML Objects Memory Corruption Vulnerabilities" and a different issue than CVE-2007-0946.
Family: windows Class: vulnerability
Reference(s): CVE-2007-0947
Version: 3
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

ExploitDB Exploits

id Description
2007-05-10 MS Internet Explorer <= 7 - Remote Arbitrary File Rewrite PoC (MS07-027)

OpenVAS Exploits

Date Description
2010-07-08 Name : Cumulative Security Update for Internet Explorer (931768)
File : nvt/ms07-027.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
34403 Microsoft IE HTML CMarkup Objects Unspecified Memory Corruption

A memory corruption flaw exists in Internet Explorer. It fails to properly handle HTML objects resulting in CMarkup objects being used after they have been freed. With a specially crafted web page, a context-dependent attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 Acer LunchApp.APlunch ActiveX clsid unicode access
RuleID : 9428 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Acer LunchApp.APlunch ActiveX clsid access
RuleID : 9427 - Revision : 12 - Type : BROWSER-PLUGINS
2016-04-05 Microsoft Internet Explorer dynamic page reloading memory corruption attempt
RuleID : 37889 - Revision : 1 - Type : BROWSER-IE
2016-04-05 Microsoft Internet Explorer dynamic page reloading memory corruption attempt
RuleID : 37888 - Revision : 1 - Type : BROWSER-IE
2014-01-10 Multiple Products excessive HTTP 304 Not Modified responses exploit attempt
RuleID : 16008 - Revision : 18 - Type : OS-WINDOWS
2014-01-10 Microsoft Internet Explorer colgroup tag uninitialized memory exploit attempt
RuleID : 16007 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Input Method Editor 3 ActiveX function call unicode access
RuleID : 11325 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Input Method Editor 3 ActiveX function call access
RuleID : 11324 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 DB Software Laboratory DeWizardX ActiveX function call unicode access
RuleID : 11304 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX function...
RuleID : 11303 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 DB Software Laboratory DeWizardX ActiveX clsid unicode access
RuleID : 11302 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer DB Software Laboratory DeWizardX ActiveX clsid ac...
RuleID : 11301 - Revision : 13 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer colgroup tag uninitialized memory exploit attempt
RuleID : 11257 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Research In Motion TeamOn Import ActiveX clsid unicode access
RuleID : 11248 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer Research In Motion TeamOn Import ActiveX clsid ac...
RuleID : 11247 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Input Method Editor 3 ActiveX clsid unicode access
RuleID : 11229 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Input Method Editor 3 ActiveX clsid access
RuleID : 11228 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 MSAuth ActiveX function call unicode access
RuleID : 11227 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer MSAuth ActiveX function call access
RuleID : 11226 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 MSAuth ActiveX clsid unicode access
RuleID : 11225 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer MSAuth ActiveX clsid access
RuleID : 11224 - Revision : 12 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2007-05-08 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms07-027.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/23772
CERT http://www.us-cert.gov/cas/techalerts/TA07-128A.html
HP http://www.securityfocus.com/archive/1/468871/100/200/threaded
MISC http://secunia.com/secunia_research/2007-36/advisory/
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OSVDB http://www.osvdb.org/34403
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1018019
SECUNIA http://secunia.com/advisories/23769
VUPEN http://www.vupen.com/english/advisories/2007/1712
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/33256

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
Date Informations
2021-07-27 00:24:35
  • Multiple Updates
2021-07-24 01:44:12
  • Multiple Updates
2021-07-24 01:03:30
  • Multiple Updates
2021-07-23 21:25:02
  • Multiple Updates
2021-07-23 17:24:38
  • Multiple Updates
2020-05-23 00:19:17
  • Multiple Updates
2018-10-16 21:19:49
  • Multiple Updates
2018-10-13 00:22:36
  • Multiple Updates
2017-10-11 09:23:51
  • Multiple Updates
2017-07-29 12:02:02
  • Multiple Updates
2016-06-28 16:12:19
  • Multiple Updates
2016-04-26 15:46:24
  • Multiple Updates
2014-02-17 10:39:09
  • Multiple Updates
2014-01-19 21:23:54
  • Multiple Updates
2013-05-11 10:19:22
  • Multiple Updates