Skip to main content

Microsoft Windows Web Services on Devices API Memory Corruption Vulnerability( 11 November 2009 )

Last Update Date: 28 Jan 2011 Release Date: 11 Nov 2009 4241 Views

RISK: Medium Risk

A remote code execution vulnerability exists in the Web Services on Devices API (WSDAPI) on Windows systems. The vulnerability is due to the service not properly handling a WSDAPI message with a specially crafted header. An attacker who successfully exploited this vulnerability could take complete control of an affected system.