The TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office 2003 SP3, Office 2003 Web Components SP3, Office 2007 SP2 and SP3, Office 2010 SP1, SQL Server 2000 SP4, SQL Server 2005 SP4, SQL Server 2008 SP2, SP3, R2, R2 SP1, and R2 SP2, Commerce Server 2002 SP4, Commerce Server 2007 SP2, Commerce Server 2009 Gold and R2, Host Integration Server 2004 SP1, Visual FoxPro 8.0 SP1, Visual FoxPro 9.0 SP2, and Visual Basic 6.0 Runtime allows remote attackers to execute arbitrary code via a crafted (1) document or (2) web page that triggers system-state corruption, aka "MSCOMCTL.OCX RCE Vulnerability."
Published 2012-08-15 01:55:01
Updated 2024-07-16 17:37:33
View at NVD,   CVE.org
Vulnerability category: Execute code

Products affected by CVE-2012-1856

Threat overview for CVE-2012-1856

Top countries where our scanners detected CVE-2012-1856
Top open port discovered on systems with this issue 1433
IPs affected by CVE-2012-1856 1,220
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2012-1856!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

CVE-2012-1856 is in the CISA Known Exploited Vulnerabilities Catalog

CISA vulnerability name:
Microsoft Office MSCOMCTL.OCX Remote Code Execution Vulnerability
CISA required action:
Apply updates per vendor instructions.
CISA description:
The TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office allows remote attackers to execute arbitrary code via a crafted (1) document or (2) web page that triggers system-state corruption.
Notes:
https://nvd.nist.gov/vuln/detail/CVE-2012-1856
Added on 2022-03-03 Action due date 2022-03-24

Exploit prediction scoring system (EPSS) score for CVE-2012-1856

92.10%
Probability of exploitation activity in the next 30 days EPSS Score History
~ 99 %
Percentile, the proportion of vulnerabilities that are scored at or less

CVSS scores for CVE-2012-1856

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source First Seen
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST
8.8
HIGH CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
2.8
5.9
NIST 2024-07-16

References for CVE-2012-1856

Jump to
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!