Executive Summary

Informations
Name CVE-2010-4588 First vendor Publication 2010-12-23
Vendor Cve Last vendor Modification 2011-01-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The WBEMSingleView.ocx ActiveX control 1.50.1131.0 in Microsoft WMI Administrative Tools 1.1 and earlier allows remote attackers to execute arbitrary code via a crafted argument to the ReleaseContext method, a different vector than CVE-2010-3973, possibly an untrusted pointer dereference.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-4588

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

OpenVAS Exploits

Date Description
2011-04-13 Name : Microsoft IE Developer Tools WMITools and Windows Messenger ActiveX Control V...
File : nvt/secpod_ms11-027.nasl
2010-12-29 Name : Microsoft WMI Administrative Tools ActiveX Control Remote Code Execution Vuln...
File : nvt/gb_ms_wmi_admin_tools_activex_code_exec_vuln.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
69942 Microsoft WMI Administrative Tools WEBSingleView.ocx ActiveX Remote Code Exec...

Microsoft WMI Administrative Tools contains a flaw related to the WBEMSingleView.ocx ActiveX control. The issue is triggered when a context-dependent attacker uses a crafted webpage to send an argument to the 'AddContextRef' or 'ReleaseContext' method. This may allow an attacker to execute arbitrary code.

Snort® IPS/IDS

Date Description
2014-01-10 Microsoft Windows WMI administrator tools object viewer ActiveX clsid access
RuleID : 28351 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows WMI administrator tools object viewer ActiveX clsid access
RuleID : 28350 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows WMI administrator tools object viewer ActiveX clsid access
RuleID : 28349 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows WMI Administrator Tools Object Viewer ActiveX function call...
RuleID : 18329 - Revision : 14 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows WMI Administrator Tools Object Viewer ActiveX function call...
RuleID : 18242 - Revision : 15 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Windows WMI administrator tools object viewer ActiveX clsid access
RuleID : 18241 - Revision : 17 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2011-04-13 Name : The remote Windows host is missing an update that disables selected ActiveX c...
File : smb_nt_ms11-027.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CERT-VN http://www.kb.cert.org/vuls/id/725596
MISC http://blogs.technet.com/b/srd/archive/2011/01/07/assessing-the-risk-of-publi...
http://twitter.com/carsteneiram/status/17526155733110784
http://www.wooyun.org/bug.php?action=view&id=1006
SECUNIA http://secunia.com/advisories/42693

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
Date Informations
2021-04-22 01:13:39
  • Multiple Updates
2020-05-23 01:43:13
  • Multiple Updates
2020-05-23 00:27:05
  • Multiple Updates
2016-04-26 20:18:09
  • Multiple Updates
2014-03-20 21:21:08
  • Multiple Updates
2014-01-19 21:27:18
  • Multiple Updates
2013-05-10 23:38:47
  • Multiple Updates