CVE-2012-0158

The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers "system state" corruption, as exploited in the wild in April 2012, aka "MSCOMCTL.OCX RCE Vulnerability."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:microsoft:office:2003:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2007:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2007:sp3:*:*:*:*:*:*
cpe:2.3:a:microsoft:office:2010:*:x86:*:*:*:*:*
cpe:2.3:a:microsoft:office:2010:sp1:x86:*:*:*:*:*
cpe:2.3:a:microsoft:office_web_components:2003:sp3:*:*:*:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:microsoft:sql_server:2000:sp4:*:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2000:sp4:analysis_services:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp4:express_advanced_services:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp4:itanium:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp4:x64:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2005:sp4:x86:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2:itanium:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2:x64:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:r2:x86:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp2:itanium:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp2:x64:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp2:x86:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp3:itanium:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp3:x64:*:*:*:*:*
cpe:2.3:a:microsoft:sql_server:2008:sp3:x86:*:*:*:*:*

Configuration 3 (hide)

OR cpe:2.3:a:microsoft:biztalk_server:2002:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:commerce_server:2002:sp4:*:*:*:*:*:*
cpe:2.3:a:microsoft:commerce_server:2007:sp2:*:*:*:*:*:*
cpe:2.3:a:microsoft:commerce_server:2009:*:*:*:*:*:*:*
cpe:2.3:a:microsoft:commerce_server:2009:r2:*:*:*:*:*:*

Configuration 4 (hide)

OR cpe:2.3:a:microsoft:visual_basic:6.0:*:runtime_extended_files:*:*:*:*:*
cpe:2.3:a:microsoft:visual_foxpro:8.0:sp1:*:*:*:*:*:*
cpe:2.3:a:microsoft:visual_foxpro:9.0:sp2:*:*:*:*:*:*

History

No history.

Information

Published : 2012-04-10 21:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-0158

Mitre link : CVE-2012-0158

CVE.ORG link : CVE-2012-0158


JSON object : View

Products Affected

microsoft

  • sql_server
  • visual_foxpro
  • office
  • commerce_server
  • biztalk_server
  • office_web_components
  • visual_basic
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')