10
CVSSv2

CVE-2012-5896

Published: 17/11/2012 Updated: 29/08/2017
CVSS v2 Base Score: 10 | Impact Score: 10 | Exploitability Score: 10
VMScore: 1000
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Summary

The Annotation Objects Extension ActiveX control in AnnotateX.dll in Quest InTrust 10.4.0.853 and previous versions does not properly implement the Add method, which allows remote malicious users to execute arbitrary code via a memory address in the first argument, related to an "uninitialized pointer."

Vulnerable Product Search on Vulmon Subscribe to Product

quest intrust 10.1

quest intrust

quest intrust 10.4

quest intrust 10.3

quest intrust 10.2.5

Exploits

### # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class Metasploit3 < Msf::Exploit::Remote Rank = AverageRanking i ...
Quest InTrust 104x Annotation Objects ActiveX Control AnnotateXdll Uninitialized Pointer Remote Code Execution homepage: wwwquestcom/intrust/ description: "InTrust securely collects, stores, reports and alerts on event log data from Windows, Unix and Linux systems, helping you comply with external regulations, internal policies ...