Executive Summary

Informations
Name CVE-2007-5344 First vendor Publication 2007-12-11
Vendor Cve Last vendor Modification 2021-07-23

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P)
Cvss Base Score 6.8 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft Internet Explorer 5.01 through 7 allows remote attackers to execute arbitrary code via a crafted website using Javascript that creates, modifies, deletes, and accesses document objects using the tags property, which triggers heap corruption, related to uninitialized or deleted objects, a different issue than CVE-2007-3902 and CVE-2007-3903, and a variant of "Uninitialized Memory Corruption Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5344

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:4480
 
Oval ID: oval:org.mitre.oval:def:4480
Title: Uninitialized Memory Corruption Vulnerability
Description: Microsoft Internet Explorer 5.01 through 7 allows remote attackers to execute arbitrary code via a crafted website using Javascript that creates, modifies, deletes, and accesses document objects using the tags property, which triggers heap corruption, related to uninitialized or deleted objects, a different issue than CVE-2007-3902 and CVE-2007-3903, and a variant of "Uninitialized Memory Corruption Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2007-5344
Version: 5
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Product(s): Microsoft Internet Explorer
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3
Application 27

ExploitDB Exploits

id Description
2007-12-31 Vantage Linguistics AnswerWorks 4 API ActiveX Control BoF Exploit

OpenVAS Exploits

Date Description
2011-01-14 Name : Microsoft Internet Explorer mshtml.dll Remote Memory Corruption Vulnerability...
File : nvt/gb_ms07-069.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
39120 Microsoft IE Element Tag Uninitialized Memory Corruption

A heap overflow exists in Internet Explorer. The handling of document objects may cause the document model in memory to become unstable resulting in a heap overflow. With a specially crafted web page, a remote attacker can cause arbitrary code execution resulting in a loss of integrity.

Snort® IPS/IDS

Date Description
2014-01-10 MSN Heartbeat ActiveX clsid access
RuleID : 4167 - Revision : 16 - Type : BROWSER-PLUGINS
2016-07-08 Microsoft Internet Explorer DOM object cache management memory corruption att...
RuleID : 39156 - Revision : 1 - Type : BROWSER-IE
2016-07-08 Microsoft Internet Explorer DOM object cache management memory corruption att...
RuleID : 39155 - Revision : 1 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer DOM object cache management memory corruption att...
RuleID : 17554 - Revision : 9 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer DOM object cache management memory corruption att...
RuleID : 16067 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Microsoft Internet Explorer location.replace memory corruption attempt
RuleID : 16065 - Revision : 11 - Type : BROWSER-IE
2014-01-10 Intuit QuickBooks Online Import 5 ActiveX clsid unicode access
RuleID : 12970 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Import 5 ActiveX clsid access
RuleID : 12969 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Import 4 ActiveX clsid unicode access
RuleID : 12968 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Import 4 ActiveX clsid access
RuleID : 12967 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Import 3 ActiveX clsid unicode access
RuleID : 12966 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Import 3 ActiveX clsid access
RuleID : 12965 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Import 2 ActiveX clsid unicode access
RuleID : 12964 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Import 2 ActiveX clsid access
RuleID : 12963 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Import 1 ActiveX clsid unicode access
RuleID : 12962 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Import 1 ActiveX clsid access
RuleID : 12961 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 MSN Heartbeat 3 ActiveX clsid unicode access
RuleID : 12960 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer MSN Heartbeat 3 ActiveX clsid access
RuleID : 12959 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 MSN Heartbeat 2 ActiveX clsid unicode access
RuleID : 12958 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer MSN Heartbeat 2 ActiveX clsid access
RuleID : 12957 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 MSN Heartbeat ActiveX clsid unicode access
RuleID : 12956 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 DXLTPI.DLL ActiveX clsid unicode access
RuleID : 12955 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Internet Explorer DXLTPI.DLL ActiveX clsid access
RuleID : 12954 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vantage Linguistics 3 ActiveX clsid unicode access
RuleID : 12953 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Vantage Linguistics 3 ActiveX clsid access
RuleID : 12952 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vantage Linguistics 2 ActiveX clsid unicode access
RuleID : 12951 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Vantage Linguistics 2 ActiveX clsid access
RuleID : 12950 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vantage Linguistics 1 ActiveX clsid unicode access
RuleID : 12949 - Revision : 6 - Type : WEB-ACTIVEX
2014-01-10 Vantage Linguistics 1 ActiveX clsid access
RuleID : 12948 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Edition 10 ActiveX clsid unicode access
RuleID : 12412 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Edition 10 ActiveX clsid access
RuleID : 12411 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Edition 9 ActiveX clsid unicode access
RuleID : 12410 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Edition 9 ActiveX clsid access
RuleID : 12409 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Edition 8 ActiveX clsid unicode access
RuleID : 12408 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Edition 8 ActiveX clsid access
RuleID : 12407 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Edition 7 ActiveX clsid unicode access
RuleID : 12406 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Edition 7 ActiveX clsid access
RuleID : 12405 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Edition 6 ActiveX clsid unicode access
RuleID : 12404 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Edition 6 ActiveX clsid access
RuleID : 12403 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Edition 5 ActiveX clsid unicode access
RuleID : 12402 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Edition 5 ActiveX clsid access
RuleID : 12401 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Edition 4 ActiveX clsid unicode access
RuleID : 12400 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Edition 4 ActiveX clsid access
RuleID : 12399 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Edition 3 ActiveX clsid unicode access
RuleID : 12398 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Edition 3 ActiveX clsid access
RuleID : 12397 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Edition 2 ActiveX clsid unicode access
RuleID : 12396 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Edition 2 ActiveX clsid access
RuleID : 12395 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Intuit QuickBooks Online Edition 1 ActiveX clsid unicode access
RuleID : 12394 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Intuit QuickBooks Online Edition 1 ActiveX clsid access
RuleID : 12393 - Revision : 12 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2007-12-11 Name : Arbitrary code can be executed on the remote host through the web client.
File : smb_nt_ms07-069.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/26817
BUGTRAQ http://www.securityfocus.com/archive/1/484890/100/100/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA07-345A.html
HP http://www.securityfocus.com/archive/1/485268/100/0/threaded
MISC http://www.zerodayinitiative.com/advisories/ZDI-07-075.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2007/ms07...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://securitytracker.com/id?1019078
SECUNIA http://secunia.com/advisories/28036
VUPEN http://www.vupen.com/english/advisories/2007/4184
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/38715

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
Date Informations
2021-07-27 00:24:34
  • Multiple Updates
2021-07-24 01:44:11
  • Multiple Updates
2021-07-24 01:04:15
  • Multiple Updates
2021-07-23 21:25:01
  • Multiple Updates
2021-07-23 17:24:38
  • Multiple Updates
2021-07-23 01:44:02
  • Multiple Updates
2021-07-23 01:04:17
  • Multiple Updates
2021-07-22 21:24:58
  • Multiple Updates
2021-05-04 12:06:30
  • Multiple Updates
2021-04-22 01:07:02
  • Multiple Updates
2020-05-23 00:20:35
  • Multiple Updates
2019-03-19 12:02:34
  • Multiple Updates
2018-10-16 00:19:17
  • Multiple Updates
2018-10-13 00:22:37
  • Multiple Updates
2017-11-09 12:02:29
  • Multiple Updates
2017-09-29 09:23:15
  • Multiple Updates
2017-07-29 12:02:35
  • Multiple Updates
2016-04-26 16:41:14
  • Multiple Updates
2014-02-17 10:42:04
  • Multiple Updates
2014-01-19 21:24:30
  • Multiple Updates
2013-05-11 10:38:49
  • Multiple Updates