Microsoft XML Core Services 3.0, 4.0, 5.0, and 6.0 accesses uninitialized memory locations, which allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption) via a crafted web site.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microsoft

Published: 2012-06-13T01:00:00

Updated: 2024-08-06T19:17:26.872Z

Reserved: 2012-03-22T00:00:00

Link: CVE-2012-1889

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2012-06-13T04:46:46.190

Modified: 2024-06-28T14:18:20.617

Link: CVE-2012-1889

cve-icon Redhat

No data.