Vulnerability CVE-2012-5896


Published: 2012-11-17   Modified: 2012-11-18

Description:
The Annotation Objects Extension ActiveX control in AnnotateX.dll in Quest InTrust 10.4.0.853 and earlier does not properly implement the Add method, which allows remote attackers to execute arbitrary code via a memory address in the first argument, related to an "uninitialized pointer."

See advisories in our WLB2 database:
Topic
Author
Date
High
Quest InTrust 10.4.x Remote File Creation / Overwrite
rgod
18.11.2012

Type:

CWE-DesignError

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Quest -> Intrust 

 References:
http://xforce.iss.net/xforce/xfdb/74448
http://www.securityfocus.com/bid/52765
http://www.exploit-db.com/exploits/18674
http://secunia.com/advisories/48566
http://packetstormsecurity.org/files/111853/Quest-InTrust-Annotation-Objects-Uninitialized-Pointer.html
http://packetstormsecurity.org/files/111312/Quest-InTrust-10.4.x-Annotation-Objects-Code-Execution.html
http://osvdb.org/80662
http://dev.metasploit.com/redmine/projects/framework/repository/entry/modules/exploits/windows/browser/intrust_annotatex_add.rb
http://archives.neohapsis.com/archives/bugtraq/2012-03/0153.html

Copyright 2024, cxsecurity.com

 

Back to Top