CVE-2006-4692

Argument injection vulnerability in the Windows Object Packager (packager.exe) in Microsoft Windows XP SP1 and SP2 and Server 2003 SP1 and earlier allows remote user-assisted attackers to execute arbitrary commands via a crafted file with a "/" (slash) character in the filename of the Command Line property, followed by a valid file extension, which causes the command before the slash to be executed, aka "Object Packager Dialogue Spoofing Vulnerability."
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:o:microsoft:windows_server_2003:-:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*

History

13 Feb 2024, 17:50

Type Values Removed Values Added
First Time Microsoft windows Server 2003
CWE CWE-94 CWE-88
CPE cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:*
cpe:2.3:o:microsoft:windows_2003_server:sp1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp1:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2003:-:-:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*
References () http://secunia.com/advisories/20717 - Vendor Advisory () http://secunia.com/advisories/20717 - Broken Link, Vendor Advisory
References () http://secunia.com/secunia_research/2006-54/advisory/ - Vendor Advisory () http://secunia.com/secunia_research/2006-54/advisory/ - Broken Link, Vendor Advisory
References () http://securitytracker.com/id?1017037 - () http://securitytracker.com/id?1017037 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.kb.cert.org/vuls/id/703936 - US Government Resource () http://www.kb.cert.org/vuls/id/703936 - Third Party Advisory, US Government Resource
References () http://www.osvdb.org/29424 - () http://www.osvdb.org/29424 - Broken Link
References () http://www.securityfocus.com/archive/1/448273/100/0/threaded - () http://www.securityfocus.com/archive/1/448273/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/archive/1/448696/100/0/threaded - () http://www.securityfocus.com/archive/1/448696/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/archive/1/449179/100/0/threaded - () http://www.securityfocus.com/archive/1/449179/100/0/threaded - Broken Link, Third Party Advisory, VDB Entry
References () http://www.securityfocus.com/bid/20318 - () http://www.securityfocus.com/bid/20318 - Broken Link, Third Party Advisory, VDB Entry
References () http://www.vupen.com/english/advisories/2006/3984 - Vendor Advisory () http://www.vupen.com/english/advisories/2006/3984 - Broken Link, Vendor Advisory
References () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-065 - () https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-065 - Patch, Vendor Advisory
References () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A496 - () https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A496 - Broken Link

Information

Published : 2006-10-10 22:07

Updated : 2024-02-13 17:50


NVD link : CVE-2006-4692

Mitre link : CVE-2006-4692

CVE.ORG link : CVE-2006-4692


JSON object : View

Products Affected

microsoft

  • windows_xp
  • windows_server_2003
CWE
CWE-88

Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')