The ICQPhone.SipxPhoneManager ActiveX control in America Online ICQ 5.1 allows remote attackers to download and execute arbitrary code via the DownloadAgent function, as demonstrated using an ICQ avatar.
Published 2006-11-07 19:07:00
Updated 2018-10-17 21:44:08
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Execute code

Exploit prediction scoring system (EPSS) score for CVE-2006-5650

Probability of exploitation activity in the next 30 days: 96.54%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2006-5650

  • America Online ICQ ActiveX Control Arbitrary File Download and Execute
    Disclosure Date: 2006-11-06
    First seen: 2020-04-26
    exploit/windows/browser/aol_icq_downloadagent
    This module allows remote attackers to download and execute arbitrary files on a users system via the DownloadAgent function of the ICQPhone.SipxPhoneManager ActiveX control. Authors: - MC <mc@metasploit.com>

CVSS scores for CVE-2006-5650

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

References for CVE-2006-5650

Products affected by CVE-2006-5650

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!