The ICQPhone.SipxPhoneManager ActiveX control in America Online ICQ 5.1 allows remote attackers to download and execute arbitrary code via the DownloadAgent function, as demonstrated using an ICQ avatar.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2006-11-07T19:00:00

Updated: 2024-08-07T19:55:53.901Z

Reserved: 2006-11-02T00:00:00

Link: CVE-2006-5650

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2006-11-07T19:07:00.000

Modified: 2018-10-17T21:44:07.613

Link: CVE-2006-5650

cve-icon Redhat

No data.