Free and open-source vulnerability scanner

Mageni eases for you the vulnerability scanning, assessment, and management process. It is free and open-source.

Install Now

Available for macOS, Windows, and Linux

App screenshot

CVE-2012-0158

CVE information

Published

12 years ago

Last Modified

5 years ago

CVSSv2.0 Severity

High

Impact Analysis

Description

The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers "system state" corruption, as exploited in the wild in April 2012, aka "MSCOMCTL.OCX RCE Vulnerability.".

CVSSv2.0 Score

Severity
High
Base Score
9.3/10
Exploit Score
8.6/10
Access Vector
Network
Access Complexity
Medium
Authentication Required
None
Impact Score
10/10
Confidentiality Impact
Complete
Availability Impact
Complete
Integrity Impact
Complete

Products Affected

CPE Affected Vulnerable Excluding Edit
cpe:2.3:a:microsoft:office:2010:sp1:x86:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office:2007:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office:2010:*:x86:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office_web_components:2003:sp3:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2008:r2:itanium:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2008:sp2:x64:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2008:sp3:itanium:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2005:sp4:itanium:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2005:sp4:express_advanced_ser
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2005:sp4:x64:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2008:sp3:x64:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2000:sp4:analysis_services:*:
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2008:r2:x64:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2008:sp2:x86:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2008:r2:x86:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2008:sp2:itanium:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2000:sp4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2005:sp4:x86:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:sql_server:2008:sp3:x86:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:commerce_server:2007:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:commerce_server:2009:*:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:commerce_server:2002:sp4:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:commerce_server:2009:r2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:biztalk_server:2002:sp1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:visual_foxpro:9.0:sp2:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:visual_foxpro:8.0:sp1:*:*:*:*:*:*
  Yes
- -
cpe:2.3:a:microsoft:visual_basic:6.0:*:runtime_extended_file
  Yes
- -