9.3
CRITICAL
CVE-2008-1086
Microsoft HxTocCtrl ActiveX Buffer Overflow
Description

The HxTocCtrl ActiveX control (hxvz.dll), as used in Microsoft Internet Explorer 5.01 SP4 and 6 SP1, in Windows XP SP2, Server 2003 SP1 and SP2, Vista SP1, and Server 2008, allows remote attackers to execute arbitrary code via malformed arguments, which triggers memory corruption.

INFO

Published Date :

April 8, 2008, 11:05 p.m.

Last Modified :

July 23, 2021, 12:19 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2008-1086 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microsoft internet_explorer
2 Microsoft windows_2003_server
3 Microsoft windows_vista
4 Microsoft windows_xp
5 Microsoft windows-nt

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2008-1086 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2008-1086 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CPE Deprecation Remap by [email protected]

    Jul. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:ie:5.01:sp4:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:internet_explorer:5.01:sp4:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Jul. 23, 2021

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:microsoft:ie:6:sp1:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:internet_explorer:6:sp1:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Oct. 12, 2018

    Action Type Old Value New Value
    Removed Reference http://www.microsoft.com/technet/security/bulletin/ms08-023.mspx [Mitigation, Patch, Vendor Advisory]
    Added Reference https://docs.microsoft.com/en-us/security-updates/securitybulletins/2008/ms08-023 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5475 [Not Applicable]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A5475 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 08, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/41464 [Third Party Advisory, VDB Entry]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/41464 [No Types Assigned]
  • Modified Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 AND OR cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:ie:5.01:sp4:*:*:*:*:*:* *cpe:2.3:a:microsoft:ie:6:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:microsoft:windows-nt:2008:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2008:*:x32:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:* Configuration 1 AND OR cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:ie:5.01:sp4:*:*:*:*:*:* *cpe:2.3:a:microsoft:ie:6:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:microsoft:windows-nt:2008:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2008:*:x32:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:*
    Changed Reference Type http://www.securitytracker.com/id?1019800 No Types Assigned http://www.securitytracker.com/id?1019800 Third Party Advisory, VDB Entry
    Changed Reference Type http://marc.info/?l=bugtraq&m=120845064910729&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=120845064910729&w=2 Mailing List
    Changed Reference Type http://www.us-cert.gov/cas/techalerts/TA08-099A.html US Government Resource http://www.us-cert.gov/cas/techalerts/TA08-099A.html Third Party Advisory, US Government Resource
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1147/references No Types Assigned http://www.vupen.com/english/advisories/2008/1147/references Broken Link
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5475 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5475 Not Applicable
    Changed Reference Type http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=680 No Types Assigned http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=680 Third Party Advisory
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/41464 No Types Assigned http://xforce.iss.net/xforce/xfdb/41464 Third Party Advisory, VDB Entry
    Changed Reference Type http://www.microsoft.com/technet/security/bulletin/ms08-023.mspx No Types Assigned http://www.microsoft.com/technet/security/bulletin/ms08-023.mspx Mitigation, Vendor Advisory, Patch
  • Initial Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed Reference Type http://www.securitytracker.com/id?1019800 No Types Assigned http://www.securitytracker.com/id?1019800 Third Party Advisory, VDB Entry
    Changed Reference Type http://marc.info/?l=bugtraq&m=120845064910729&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=120845064910729&w=2 Mailing List
    Changed Reference Type http://www.vupen.com/english/advisories/2008/1147/references No Types Assigned http://www.vupen.com/english/advisories/2008/1147/references Broken Link
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5475 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:5475 Broken Link
    Changed Reference Type http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=680 No Types Assigned http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=680 Third Party Advisory
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/41464 No Types Assigned http://xforce.iss.net/xforce/xfdb/41464 Third Party Advisory, VDB Entry
  • Initial Analysis by [email protected]

    Nov. 08, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:o:microsoft:windows-nt:2008:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2008:*:x32:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:vista:sp1:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:* Configuration 2 AND OR cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:ie:5.01:sp4:*:*:*:*:*:* *cpe:2.3:a:microsoft:ie:6:sp1:*:*:*:*:*:* Configuration 1 AND OR cpe:2.3:o:microsoft:windows_2000:*:sp4:*:*:*:*:*:* OR *cpe:2.3:a:microsoft:ie:5.01:sp4:*:*:*:*:*:* *cpe:2.3:a:microsoft:ie:6:sp1:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:microsoft:windows-nt:2008:*:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2008:*:x32:*:*:*:*:* *cpe:2.3:o:microsoft:windows-nt:2008:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp1:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:itanium:*:*:*:*:* *cpe:2.3:o:microsoft:windows_2003_server:*:sp2:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_vista:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:*:x64:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:*:*:*:*:*:* *cpe:2.3:o:microsoft:windows_xp:*:sp2:x64:*:*:*:*:*
  • Initial Analysis by [email protected]

    Apr. 09, 2008

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2008-1086 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2008-1086 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

84.56 }} 0.75%

score

0.98564

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability