Vulnerabilities > Microsoft > WMI Administrative Tools

DATE CVE VULNERABILITY TITLE RISK
2010-12-23 CVE-2010-4588 Code Injection vulnerability in Microsoft WMI Administrative Tools
The WBEMSingleView.ocx ActiveX control 1.50.1131.0 in Microsoft WMI Administrative Tools 1.1 and earlier allows remote attackers to execute arbitrary code via a crafted argument to the ReleaseContext method, a different vector than CVE-2010-3973, possibly an untrusted pointer dereference.
network
microsoft CWE-94
critical
9.3
2010-12-23 CVE-2010-3973 Code Injection vulnerability in Microsoft WMI Administrative Tools
The WMITools ActiveX control in WBEMSingleView.ocx 1.50.1131.0 in Microsoft WMI Administrative Tools 1.1 and earlier in Microsoft Windows XP SP2 and SP3 allows remote attackers to execute arbitrary code via a crafted argument to the AddContextRef method, possibly an untrusted pointer dereference, aka "Microsoft WMITools ActiveX Control Vulnerability."
network
microsoft CWE-94
critical
9.3