CVE-2012-5896

The Annotation Objects Extension ActiveX control in AnnotateX.dll in Quest InTrust 10.4.0.853 and earlier does not properly implement the Add method, which allows remote attackers to execute arbitrary code via a memory address in the first argument, related to an "uninitialized pointer."
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:quest:intrust:*:*:*:*:*:*:*:*
cpe:2.3:a:quest:intrust:10.1:*:*:*:*:*:*:*
cpe:2.3:a:quest:intrust:10.2.5:*:*:*:*:*:*:*
cpe:2.3:a:quest:intrust:10.3:*:*:*:*:*:*:*
cpe:2.3:a:quest:intrust:10.4:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-11-17 21:55

Updated : 2023-12-10 11:16


NVD link : CVE-2012-5896

Mitre link : CVE-2012-5896

CVE.ORG link : CVE-2012-5896


JSON object : View

Products Affected

quest

  • intrust