Vulnerability CVE-2006-5650


Published: 2006-11-07   Modified: 2012-02-12

Description:
The ICQPhone.SipxPhoneManager ActiveX control in America Online ICQ 5.1 allows remote attackers to download and execute arbitrary code via the DownloadAgent function, as demonstrated using an ICQ avatar.

See advisories in our WLB2 database:
Topic
Author
Date
High
America Online ICQ ActiveX Control Code Execution Vulnerability
Peter Vreugdenhi...
09.11.2006

Type:

CWE-Other

CVSS2 => (AV:N/AC:L/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
7.5/10
6.4/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
AOL -> ICQ 

 References:
http://securityreason.com/securityalert/1830
http://securitytracker.com/id?1017163
http://www.securityfocus.com/archive/1/450726/100/0/threaded
http://www.securityfocus.com/bid/20930
http://www.vupen.com/english/advisories/2006/4362
http://www.zerodayinitiative.com/advisories/ZDI-06-037.html
https://exchange.xforce.ibmcloud.com/vulnerabilities/30059

Copyright 2024, cxsecurity.com

 

Back to Top