Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: microsoft

Published: 2012-06-13T01:00:00

Updated: 2018-10-12T19:57:01

Reserved: 2012-03-22T00:00:00


Link: CVE-2012-1889

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2012-06-13T04:46:46.190

Modified: 2023-12-07T18:38:56.693


Link: CVE-2012-1889

JSON object: View

cve-icon Redhat Information

No data.

CWE