SonicALERT
Search

Sonicwall Signatures

 

Go to All Categories list.


  Microsoft XML Core Services Memory Corruption (MS12-043)

Category: WEB-CLIENT      

Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.

References
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1889


Relevant Information