5.1
MEDIUM
CVE-2006-4692
Microsoft Windows Object Packager Argument Injection Remote Command Execution
Description

Argument injection vulnerability in the Windows Object Packager (packager.exe) in Microsoft Windows XP SP1 and SP2 and Server 2003 SP1 and earlier allows remote user-assisted attackers to execute arbitrary commands via a crafted file with a "/" (slash) character in the filename of the Command Line property, followed by a valid file extension, which causes the command before the slash to be executed, aka "Object Packager Dialogue Spoofing Vulnerability."

INFO

Published Date :

Oct. 10, 2006, 10:07 p.m.

Last Modified :

Feb. 13, 2024, 5:50 p.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

4.9
Affected Products

The following products are affected by CVE-2006-4692 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft windows_server_2003
2 Microsoft windows_xp
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2006-4692.

URL Resource
http://secunia.com/advisories/20717 Broken Link Vendor Advisory
http://secunia.com/secunia_research/2006-54/advisory/ Broken Link Vendor Advisory
http://securitytracker.com/id?1017037 Broken Link Third Party Advisory VDB Entry
http://www.kb.cert.org/vuls/id/703936 Third Party Advisory US Government Resource
http://www.osvdb.org/29424 Broken Link
http://www.securityfocus.com/archive/1/448273/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/448696/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/archive/1/449179/100/0/threaded Broken Link Third Party Advisory VDB Entry
http://www.securityfocus.com/bid/20318 Broken Link Third Party Advisory VDB Entry
http://www.vupen.com/english/advisories/2006/3984 Broken Link Vendor Advisory
https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-065 Patch Vendor Advisory
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A496 Broken Link

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2006-4692 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2006-4692 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Feb. 13, 2024

    Action Type Old Value New Value
    Changed Reference Type http://secunia.com/advisories/20717 Vendor Advisory http://secunia.com/advisories/20717 Broken Link, Vendor Advisory
    Changed Reference Type http://secunia.com/secunia_research/2006-54/advisory/ Vendor Advisory http://secunia.com/secunia_research/2006-54/advisory/ Broken Link, Vendor Advisory
    Changed Reference Type http://securitytracker.com/id?1017037 No Types Assigned http://securitytracker.com/id?1017037 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.kb.cert.org/vuls/id/703936 US Government Resource http://www.kb.cert.org/vuls/id/703936 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.osvdb.org/29424 No Types Assigned http://www.osvdb.org/29424 Broken Link
    Changed Reference Type http://www.securityfocus.com/archive/1/448273/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/448273/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/448696/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/448696/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/archive/1/449179/100/0/threaded No Types Assigned http://www.securityfocus.com/archive/1/449179/100/0/threaded Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.securityfocus.com/bid/20318 No Types Assigned http://www.securityfocus.com/bid/20318 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type http://www.vupen.com/english/advisories/2006/3984 Vendor Advisory http://www.vupen.com/english/advisories/2006/3984 Broken Link, Vendor Advisory
    Changed Reference Type https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-065 No Types Assigned https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-065 Patch, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A496 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A496 Broken Link
    Removed CWE NIST CWE-94
    Added CWE NIST CWE-88
    Changed CPE Configuration OR *cpe:2.3:o:microsoft:windows_2003_server:sp1:*:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp1:tablet_pc:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:tablet_pc:*:*:*:*:* OR *cpe:2.3:o:microsoft:windows_server_2003:-:-:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_server_2003:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:-:sp2:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 17, 2018

    Action Type Old Value New Value
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/448273/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/449179/100/0/threaded [No Types Assigned]
    Removed Reference http://www.securityfocus.com/archive/1/archive/1/448696/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/449179/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/448696/100/0/threaded [No Types Assigned]
    Added Reference http://www.securityfocus.com/archive/1/448273/100/0/threaded [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/Bulletin/MS06-065.mspx [Patch]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2006/ms06-065 [No Types Assigned]
  • CVE Modified by [email protected]

    Oct. 11, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:496 [Tool Signature, US Government Resource]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A496 [No Types Assigned]
  • Initial Analysis by [email protected]

    Oct. 13, 2006

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2006-4692 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

78.82 }} 2.32%

score

0.98283

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability