The Annotation Objects Extension ActiveX control in AnnotateX.dll in Quest InTrust 10.4.0.853 and earlier does not properly implement the Add method, which allows remote attackers to execute arbitrary code via a memory address in the first argument, related to an "uninitialized pointer."
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2012-11-17T21:00:00

Updated: 2024-08-06T21:21:27.959Z

Reserved: 2012-11-17T00:00:00

Link: CVE-2012-5896

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2012-11-17T21:55:04.500

Modified: 2017-08-29T01:32:50.697

Link: CVE-2012-5896

cve-icon Redhat

No data.