Uninitialized Memory Access Vulnerability in Microsoft XML Core Services

Uninitialized Memory Access Vulnerability in Microsoft XML Core Services

CVE-2012-1889 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.

Learn more about our Web App Pen Testing.