7.5
HIGH
CVE-2006-0027
Microsoft Exchange Remote Code Execution Vulnerability
Description

Unspecified vulnerability in Microsoft Exchange allows remote attackers to execute arbitrary code via e-mail messages with crafted (1) vCal or (2) iCal Calendar properties.

INFO

Published Date :

May 10, 2006, 2:10 a.m.

Last Modified :

April 9, 2020, 1:29 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2006-0027 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2006-0027 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft exchange_server
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-0027.

URL Resource
http://secunia.com/advisories/20029 Third Party Advisory
http://securitytracker.com/id?1016048 Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/303452 Patch Third Party Advisory US Government Resource
http://www.osvdb.org/25338 Broken Link
http://www.securityfocus.com/bid/17908 Third Party Advisory VDB Entry
http://www.us-cert.gov/cas/techalerts/TA06-129A.html Patch Third Party Advisory US Government Resource
http://www.vupen.com/english/advisories/2006/1743 Permissions Required
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-019 Patch Vendor Advisory
https://exchange.xforce.ibmcloud.com/vulnerabilities/25556 Third Party Advisory VDB Entry
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1818 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1996 Third Party Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2035 Third Party Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Maps CVEs to Deep Security IPS rules

Python

Updated: 2 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Aug. 26, 2021, 1:19 a.m. This repo has been linked 10 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-0027 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-0027 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Apr. 09, 2020

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/20029 Vendor Advisory http://secunia.com/advisories/20029 Third Party Advisory
    Changed Reference Type http://securitytracker.com/id?1016048 No Types Assigned http://securitytracker.com/id?1016048 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/303452 Patch, US Government Resource http://www.kb.cert.org/vuls/id/303452 Patch, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.osvdb.org/25338 No Types Assigned http://www.osvdb.org/25338 Broken Link
    Changed Reference Type http://www.securityfocus.com/bid/17908 No Types Assigned http://www.securityfocus.com/bid/17908 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA06-129A.html Patch, US Government Resource http://www.us-cert.gov/cas/techalerts/TA06-129A.html Patch, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2006/1743 Vendor Advisory http://www.vupen.com/english/advisories/2006/1743 Permissions Required
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-019 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-019 Patch, Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/25556 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/25556 Third Party Advisory, VDB Entry
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1818 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1818 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1996 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1996 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2035 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2035 Third Party Advisory
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms06-019.mspx [Patch]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-019 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:2035 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1818 [Tool Signature, US Government Resource]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:1996 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A2035 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1996 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A1818 [No Types Assigned]
  • CVE Modified by [email protected]

    Jul. 20, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/25556 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/25556 [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 10, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-0027 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2006-0027 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

97.26 }} -0.04%

score

0.99881

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability