Vulnerability CVE-2008-2551


Published: 2008-06-04   Modified: 2012-02-12

Description:
The DownloaderActiveX Control (DownloaderActiveX.ocx) in Icona SpA C6 Messenger 1.0.0.1 allows remote attackers to force the download and execution of arbitrary files via a URL in the propDownloadUrl parameter with the propPostDownloadAction parameter set to "run."

See advisories in our WLB2 database:
Topic
Author
Date
High
C6 Messenger Installation Url DownloaderActiveX Control Remote Download & Execute Exploit
Nine:Situations:...
07.06.2008

Type:

CWE-264

(Permissions, Privileges, and Access Controls)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Icona -> Instant messenger 

 References:
http://securityreason.com/securityalert/3926
http://www.securityfocus.com/archive/1/493019/100/0/threaded
http://www.securityfocus.com/bid/29519
http://www.vupen.com/english/advisories/2008/1733/references
https://exchange.xforce.ibmcloud.com/vulnerabilities/42825
https://www.exploit-db.com/exploits/5732

Copyright 2024, cxsecurity.com

 

Back to Top