Vulnerabilities > CVE-2008-4510 - Resource Management Errors vulnerability in Microsoft Windows Vista

047910
CVSS 4.9 - MEDIUM
Attack vector
LOCAL
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
NONE
Integrity impact
NONE
Availability impact
COMPLETE
local
low complexity
microsoft
CWE-399
exploit available

Summary

Microsoft Windows Vista Home and Ultimate Edition SP1 and earlier allows local users to cause a denial of service (page fault and system crash) via multiple attempts to access a virtual address in a PAGE_NOACCESS memory page.

Vulnerable Configurations

Part Description Count
OS
Microsoft
3

Common Weakness Enumeration (CWE)

Exploit-Db

descriptionMS Windows Vista Access Violation from Limited Account Exploit (BSoD). CVE-2008-4510. Dos exploit for windows platform
fileexploits/windows/dos/6671.c
idEDB-ID:6671
last seen2016-02-01
modified2008-10-04
platformwindows
port
published2008-10-04
reporterDefsanguje
sourcehttps://www.exploit-db.com/download/6671/
titleMicrosoft Windows Vista Access Violation from Limited Account Exploit BSoD
typedos