Internet Explorer, with a security setting below Medium, allows remote attackers to execute arbitrary commands via a malicious web page that uses the FileSystemObject ActiveX object.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2001-09-12T04:00:00

Updated: 2024-08-01T17:02:53.799Z

Reserved: 2001-08-31T00:00:00

Link: CVE-1999-1241

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 1999-05-06T04:00:00.000

Modified: 2021-07-23T15:03:06.753

Link: CVE-1999-1241

cve-icon Redhat

No data.