Executive Summary

Informations
Name CVE-2007-3891 First vendor Publication 2007-08-14
Vendor Cve Last vendor Modification 2018-10-12

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Windows Vista Weather Gadgets in Windows Vista allows remote attackers to execute arbitrary code via crafted HTML attributes.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3891

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:2071
 
Oval ID: oval:org.mitre.oval:def:2071
Title: Vulnerability in Weather Gadget.
Description:
Family: windows Class: vulnerability
Reference(s): CVE-2007-3891
Version: 5
Platform(s): Microsoft Windows Vista
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Os 2

Open Source Vulnerability Database (OSVDB)

Id Description
36393 Microsoft Windows Vista Weather Gadgets Crafted HTML Attribute Unspecified Issue

Information Assurance Vulnerability Management (IAVM)

Date Description
2007-08-16 IAVM : 2007-T-0032 - Windows Vista Gadgets Remote Code Execution Vulnerabilities
Severity : Category II - VMSKEY : V0014837

Snort® IPS/IDS

Date Description
2017-08-29 Microsoft Windows Vista contacts gadget code execution attempt
RuleID : 43732 - Revision : 1 - Type : OS-WINDOWS
2017-08-29 Microsoft Windows Vista contacts gadget code execution attempt
RuleID : 43731 - Revision : 1 - Type : OS-WINDOWS
2014-01-10 Microsoft Windows Vista feed headlines cross-site scripting attack attempt
RuleID : 19174 - Revision : 15 - Type : OS-WINDOWS

Nessus® Vulnerability Scanner

Date Description
2007-08-16 Name : Arbitrary code can be executed on the remote host through Desktop Gadgets.
File : smb_nt_ms07-048.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/25306
CERT http://www.us-cert.gov/cas/techalerts/TA07-226A.html
CERT-VN http://www.kb.cert.org/vuls/id/542808
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1018566
SECUNIA http://secunia.com/advisories/26439
VUPEN http://www.vupen.com/english/advisories/2007/2872

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:06:09
  • Multiple Updates
2021-04-22 01:06:41
  • Multiple Updates
2020-05-23 00:20:09
  • Multiple Updates
2018-10-13 00:22:37
  • Multiple Updates
2017-09-29 09:23:09
  • Multiple Updates
2016-04-26 16:23:37
  • Multiple Updates
2014-02-17 10:41:00
  • Multiple Updates
2013-11-11 12:37:44
  • Multiple Updates
2013-05-11 10:32:08
  • Multiple Updates