Show filters
1 Total Results
Displaying 1-1 of 1
Sort by:
Attacker Value
Unknown

CVE-2012-1889 - MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory…

Disclosure Date: June 13, 2012 (last updated December 08, 2023)
Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
0