9.3
CVSSv2

CVE-2010-3973

Published: 23/12/2010 Updated: 12/10/2018
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
VMScore: 940
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

The WMITools ActiveX control in WBEMSingleView.ocx 1.50.1131.0 in Microsoft WMI Administrative Tools 1.1 and previous versions in Microsoft Windows XP SP2 and SP3 allows remote malicious users to execute arbitrary code via a crafted argument to the AddContextRef method, possibly an untrusted pointer dereference, aka "Microsoft WMITools ActiveX Control Vulnerability."

Vulnerable Product Search on Vulmon Subscribe to Product

microsoft wmi administrative tools

Vendor Advisories

Check Point Reference: CPAI-2010-0686 Date Published: 10 Dec 2023 Severity: High ...

Exploits

Exploit-DB Notes: Original credit goes to "牛奶坦克" via WooYun: wwwwooyunorg/bugs/wooyun-2010-01006 <html> <object classid="clsid:2745E5F5-D234-11D0-847A-00C04FD7BB08" id="target"></object> <SCRIPT language="JavaScript"> //run calcexe var shellcode = unescape("%uc92b%ue983%ud9de%ud9ee%u2474%u5bf4%u7381% ...
## # $Id: wmi_admintoolsrb 11579 2011-01-14 16:25:37Z jduck $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class ...