The MPC::HexToNum function in helpctr.exe in Microsoft Windows Help and Support Center in Windows XP and Windows Server 2003 does not properly handle malformed escape sequences, which allows remote attackers to bypass the trusted documents whitelist (fromHCP option) and execute arbitrary commands via a crafted hcp:// URL, aka "Help Center URL Validation Vulnerability."
Published 2010-06-15 14:04:24
Updated 2019-02-26 14:04:01
View at NVD,   CVE.org

Exploit prediction scoring system (EPSS) score for CVE-2010-1885

Probability of exploitation activity in the next 30 days: 97.37%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2010-1885

  • Microsoft Help Center XSS and Command Execution
    Disclosure Date: 2010-06-09
    First seen: 2020-04-26
    exploit/windows/browser/ms10_042_helpctr_xss_cmd_exec
    Help and Support Center is the default application provided to access online documentation for Microsoft Windows. Microsoft supports accessing help documents directly via URLs by installing a protocol handler for the scheme "hcp". Due to an error in validation of i

CVSS scores for CVE-2010-1885

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2010-1885

References for CVE-2010-1885

Products affected by CVE-2010-1885

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!