Executive Summary

Informations
Name CVE-2007-1751 First vendor Publication 2007-06-12
Vendor Cve Last vendor Modification 2022-02-28

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 5.01, 6, and 7 allows remote attackers to execute arbitrary code by causing Internet Explorer to access an uninitialized or deleted object, related to prototype variables and table cells, aka "Uninitialized Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-1751

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:1978
 
Oval ID: oval:org.mitre.oval:def:1978
Title: Uninitialized Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 5.01, 6, and 7 allows remote attackers to execute arbitrary code by causing Internet Explorer to access an uninitialized or deleted object, related to prototype variables and table cells, aka "Uninitialized Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2007-1751
Version: 7
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

ExploitDB Exploits

id Description
2007-06-13 Microsoft Speech API ActiveX control Remote BoF Exploit (xp sp2)
2007-06-13 Microsoft Speech API ActiveX control Remote BoF Exploit (win2k sp4)

OpenVAS Exploits

Date Description
2010-07-08 Name : Microsoft Windows Vector Markup Language Vulnerabilities (929969)
File : nvt/ms07-004.nasl
2010-07-08 Name : Cumulative Security Update for Internet Explorer (933566)
File : nvt/ms07-033.nasl
2010-07-08 Name : Cumulative Security Update for Internet Explorer (939653)
File : nvt/ms07-057.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
35351 Microsoft IE Unspecified Memory Corruption Arbitrary Code Execution

Snort® IPS/IDS

Date Description
2014-01-10 mk Asychronous Pluggable Protocol Handler ActiveX clsid unicode access
RuleID : 7959 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer mk Asychronous Pluggable Protocol Handler ActiveX...
RuleID : 7958 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 https Asychronous Pluggable Protocol Handler ActiveX clsid unicode access
RuleID : 7945 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer https Asychronous Pluggable Protocol Handler Acti...
RuleID : 7944 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 http Asychronous Pluggable Protocol Handler ActiveX clsid unicode access
RuleID : 7943 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer http Asychronous Pluggable Protocol Handler Activ...
RuleID : 7942 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 gopher Asychronous Pluggable Protocol Handler ActiveX clsid unicode access
RuleID : 7939 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer gopher Asychronous Pluggable Protocol Handler Act...
RuleID : 7938 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 ftp Asychronous Pluggable Protocol Handler ActiveX clsid unicode access
RuleID : 7935 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer ftp Asychronous Pluggable Protocol Handler Active...
RuleID : 7934 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 file or local Asychronous Pluggable Protocol Handler ActiveX clsid unicode ac...
RuleID : 7929 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer file or local Asychronous Pluggable Protocol Hand...
RuleID : 7928 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 CDL Asychronous Pluggable Protocol Handler ActiveX clsid unicode access
RuleID : 7905 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer CDL Asychronous Pluggable Protocol Handler Active...
RuleID : 7904 - Revision : 18 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Internet Explorer navcancl.htm url spoofing attempt
RuleID : 12014 - Revision : 13 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer CSS tag memory corruption attempt
RuleID : 11966 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer navcancl.htm url spoofing attempt
RuleID : 11834 - Revision : 21 - Type : BROWSER-IE

Nessus® Vulnerability Scanner

Date Description
2007-06-12 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms07-033.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/24418
BUGTRAQ http://www.securityfocus.com/archive/1/471210/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-163A.html
HP http://www.securityfocus.com/archive/1/471947/100/0/threaded
MISC http://www.zerodayinitiative.com/advisories/ZDI-07-038.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OSVDB http://osvdb.org/35351
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1018235
SECUNIA http://secunia.com/advisories/25627
VUPEN http://www.vupen.com/english/advisories/2007/2153
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/34626

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2022-02-28 21:23:19
  • Multiple Updates
2021-07-27 00:24:34
  • Multiple Updates
2021-07-24 01:44:12
  • Multiple Updates
2021-07-24 01:03:37
  • Multiple Updates
2021-07-23 21:25:01
  • Multiple Updates
2021-07-23 17:24:38
  • Multiple Updates
2020-05-23 00:19:31
  • Multiple Updates
2019-03-19 12:02:24
  • Multiple Updates
2018-10-16 21:19:53
  • Multiple Updates
2018-10-13 00:22:37
  • Multiple Updates
2017-10-11 09:23:54
  • Multiple Updates
2017-07-29 12:02:07
  • Multiple Updates
2016-06-28 16:20:03
  • Multiple Updates
2016-04-26 15:56:12
  • Multiple Updates
2014-02-17 10:39:40
  • Multiple Updates
2013-05-11 10:21:56
  • Multiple Updates
2012-11-07 00:14:33
  • Multiple Updates