7.5
CVSSv2

CVE-2006-5650

Published: 07/11/2006 Updated: 17/10/2018
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The ICQPhone.SipxPhoneManager ActiveX control in America Online ICQ 5.1 allows remote malicious users to download and execute arbitrary code via the DownloadAgent function, as demonstrated using an ICQ avatar.

Vulnerable Product Search on Vulmon Subscribe to Product

aol icq 5.1

Exploits

source: wwwsecurityfocuscom/bid/20930/info The America Online ICQ ActiveX Control is prone to a remote code-execution vulnerability An attacker could exploit this issue simply by sending a message to a victim ICQ user Successful exploits could allow the attacker to execute arbitrary code The ICQPhoneSipxPhoneManager ActiveX control ...
## # $Id: aol_icq_downloadagentrb 11127 2010-11-24 19:35:38Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' ...

Github Repositories

ciberseguridad-2019-1 Examen Parcial Ciberseguridad Este módulo permite a los atacantes remotos descargar y ejecutar archivos arbitrarios en un sistema de usuarios a través de la función DownloadAgent del control ActiveX de ICQPhoneSipxPhoneManager Nombre del modulo: ID MSF: EXPLOIT/WINDOWS/BROWSER/AOL_ICQ_DOWNLOADAGENT Type: metasploit • Vulnerabili