Lucene search

K

Wmi Administrative Tools Security Vulnerabilities

cve
cve

CVE-2010-3973

The WMITools ActiveX control in WBEMSingleView.ocx 1.50.1131.0 in Microsoft WMI Administrative Tools 1.1 and earlier in Microsoft Windows XP SP2 and SP3 allows remote attackers to execute arbitrary code via a crafted argument to the AddContextRef method, possibly an untrusted pointer dereference, a...

7.5AI Score

0.969EPSS

2010-12-23 06:00 PM
38
cve
cve

CVE-2010-4588

The WBEMSingleView.ocx ActiveX control 1.50.1131.0 in Microsoft WMI Administrative Tools 1.1 and earlier allows remote attackers to execute arbitrary code via a crafted argument to the ReleaseContext method, a different vector than CVE-2010-3973, possibly an untrusted pointer dereference.

7.5AI Score

0.969EPSS

2010-12-23 06:00 PM
23