Windows OLE Automation Array Remote Code Execution Vulnerability

Windows OLE Automation Array Remote Code Execution Vulnerability

CVE-2014-6332 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

OleAut32.dll in OLE in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows remote attackers to execute arbitrary code via a crafted web site, as demonstrated by an array-redimensioning attempt that triggers improper handling of a size value in the SafeArrayDimen function, aka "Windows OLE Automation Array Remote Code Execution Vulnerability."

Learn more about our Web App Pen Testing.