Lucene search

K

Activex Security Vulnerabilities

cve
cve

CVE-2012-0266

Multiple stack-based buffer overflows in the NTR ActiveX control before 2.0.4.8 allow remote attackers to execute arbitrary code via (1) a long bstrUrl parameter to the StartModule method, (2) a long bstrParams parameter to the Check method, a long bstrUrl parameter to the (3) Download or (4)...

7.8AI Score

0.936EPSS

2012-01-15 03:55 AM
99
cve
cve

CVE-2012-0267

The StopModule method in the NTR ActiveX control before 2.0.4.8 allows remote attackers to execute arbitrary code via a crafted lModule parameter that triggers use of an arbitrary memory address as a function...

7.6AI Score

0.93EPSS

2012-01-15 03:55 AM
108
cve
cve

CVE-2011-3828

DVRemoteAx.ax 2.1.0.39 in the DVR Remote ActiveX control allows remote attackers to execute arbitrary code via a crafted DVRobot.dll file in a manifest directory on a web...

7.9AI Score

0.013EPSS

2011-11-26 03:57 AM
18
cve
cve

CVE-2011-2589

Heap-based buffer overflow in the SendLogAction method in the UUPlayer ActiveX control 6.0.0.1 in UUSee 2010 6.11.0609.2 might allow remote attackers to execute arbitrary code via a long...

8.2AI Score

0.074EPSS

2011-08-09 10:55 PM
17
cve
cve

CVE-2011-2590

The Play method in the UUPlayer ActiveX control 6.0.0.1 in UUSee 2010 6.11.0609.2 allows remote attackers to execute arbitrary programs via a UNC share pathname in the MPlayerPath...

7.5AI Score

0.011EPSS

2011-08-09 10:55 PM
19
cve
cve

CVE-2011-2591

Multiple buffer overflows in the Provideo ActiveX controls allow remote attackers to execute arbitrary code via crafted input fields, as demonstrated by (1) a long strIp argument to the voice method in 2way.dll in the alarm 1.0.3.1 ActiveX control, (2) a network response to AXPlayer.ocx in the...

8AI Score

0.124EPSS

2011-08-05 09:55 PM
23
cve
cve

CVE-2011-0331

Use-after-free vulnerability in the addOSPLext method in the Honeywell ScanServer ActiveX control 780.0.20.5 allows remote attackers to execute arbitrary code via a crafted HTML...

7.6AI Score

0.061EPSS

2011-03-22 05:55 PM
30
cve
cve

CVE-2011-0329

Directory traversal vulnerability in the GetData method in the Dell DellSystemLite.Scanner ActiveX control in DellSystemLite.ocx 1.0.0.0 allows remote attackers to read arbitrary files via directory traversal sequences in the fileID...

6.9AI Score

0.003EPSS

2011-02-21 06:00 PM
29
cve
cve

CVE-2011-0330

The Dell DellSystemLite.Scanner ActiveX control in DellSystemLite.ocx 1.0.0.0 does not properly restrict the values of the WMIAttributesOfInterest property, which allows remote attackers to execute arbitrary WMI Query Language (WQL) statements via a crafted value, as demonstrated by a value that...

7.2AI Score

0.003EPSS

2011-02-21 06:00 PM
23
cve
cve

CVE-2011-0323

Topaz Systems SigPlus Pro ActiveX Control 3.95, and possibly other versions before 4.29, allows remote attackers to execute arbitrary code by calling the exposed unsafe (1) SetLogFilePath and (2) SigMessage methods to create arbitrary files with arbitrary...

8AI Score

0.023EPSS

2011-02-07 09:00 PM
23
cve
cve

CVE-2011-0324

Multiple heap-based buffer overflows in Topaz Systems SigPlus Pro ActiveX Control 3.95, and possibly other versions before 4.29, allow remote attackers to execute arbitrary code via a long (1) KeyString property, (2) NewPath parameter to the SetLocalIniFilePath method, or (3) NewPortPath parameter....

8AI Score

0.1EPSS

2011-02-07 09:00 PM
24
cve
cve

CVE-2010-2793

Race condition in the SPICE (aka spice-activex) plug-in for Internet Explorer in Red Hat Enterprise Virtualization (RHEV) Manager before 2.2.4 allows local users to create a certain named pipe, and consequently gain privileges, via vectors involving knowledge of the name of this named pipe, in...

6.6AI Score

0.0004EPSS

2010-12-08 06:00 PM
26
cve
cve

CVE-2010-2583

Stack-based buffer overflow in SonicWALL SSL-VPN End-Point Interrogator/Installer ActiveX control (Aventail.EPInstaller) before 10.5.2 and 10.0.5 hotfix 3 allows remote attackers to execute arbitrary code via long (1) CabURL and (2) Location arguments to the Install3rdPartyComponent...

8.4AI Score

0.215EPSS

2010-11-03 01:37 PM
29
cve
cve

CVE-2010-2932

Buffer overflow in BarCodeWiz BarCode 3.29 ActiveX control (BarcodeWiz.dll) allows remote attackers to execute arbitrary code via a long argument to the LoadProperties...

7.9AI Score

0.21EPSS

2010-08-05 01:23 PM
29
cve
cve

CVE-2010-2931

Stack-based buffer overflow in SigPlus Pro 3.74 ActiveX control allows remote attackers to execute arbitrary code via a long eighth argument (HexString) to the LCDWriteString...

8.2AI Score

0.147EPSS

2010-08-05 01:23 PM
40
cve
cve

CVE-2010-0990

Stack-based buffer overflow in Creative Software AutoUpdate Engine ActiveX Control 2.0.12.0, as used in Creative Software AutoUpdate 1.40.01, allows remote attackers to execute arbitrary code via vectors related to the BrowseFolder...

8.3AI Score

0.036EPSS

2010-06-15 02:04 PM
26
cve
cve

CVE-2010-0356

Stack-based buffer overflow in the MOVIEPLAYER.MoviePlayerCtrl.1 ActiveX control in MoviePlayer.ocx 6.8.0.0 in Viscom Software Movie Player Pro SDK ActiveX 6.8 allows remote attackers to execute arbitrary code via a long strFontName parameter to the DrawText...

8AI Score

0.852EPSS

2010-01-18 07:30 PM
98
cve
cve

CVE-2009-4453

Insecure method vulnerability in SoftCab Sound Converter ActiveX control (sndConverter.ocx) 1.2 allows remote attackers to create or overwrite arbitrary files via the SaveFormat method. NOTE: some of these details are obtained from third party...

6.8AI Score

0.005EPSS

2009-12-29 08:41 PM
26
cve
cve

CVE-2009-4225

Stack-based buffer overflow in the PestPatrol ActiveX control (ppctl.dll) 5.6.7.9 in CA eTrust PestPatrol allows remote attackers to execute arbitrary code via a long argument to the Initialize...

8AI Score

0.931EPSS

2009-12-08 06:30 PM
23
cve
cve

CVE-2009-1567

Multiple stack-based buffer overflows in the Lateral Arts Photobox uploader ActiveX control 1.x before 1.3, and 2.2.0.6, allow remote attackers to execute arbitrary code via a long URL string for the (1) LogURL, (2) ConnectURL, (3) SkinURL, (4) AlbumCreateURL, (5) ErrorURL, or (6) httpsinglehost...

7.8AI Score

0.167EPSS

2009-12-03 05:30 PM
25
cve
cve

CVE-2009-3658

Use-after-free vulnerability in the Sb.SuperBuddy.1 ActiveX control (sb.dll) in America Online (AOL) 9.5.0.1 allows remote attackers to trigger memory corruption or possibly execute arbitrary code via a malformed argument to the SetSuperBuddy...

8.8CVSS

9.2AI Score

0.095EPSS

2009-10-09 02:30 PM
24
cve
cve

CVE-2008-7022

Insecure method vulnerability in ChilkatMail_v7_9.dll in the Chilkat Software IMAP ActiveX control (ChilkatMail2.ChilkatMailMan2.1) allows remote attackers to execute arbitrary programs via the LoadXmlEmail...

7.6AI Score

0.005EPSS

2009-08-21 02:30 PM
28
cve
cve

CVE-2009-2377

Buffer overflow in the Avax Vector ActiveX control in avPreview.ocx in AVAX-software Avax Vector ActiveX 1.3 allows remote attackers to cause a denial of service (application crash) via a long PrinterName...

7AI Score

0.005EPSS

2009-07-08 03:30 PM
19
cve
cve

CVE-2008-2475

eBay Enhanced Picture Uploader ActiveX control (EPUWALcontrol.dll) before 1.0.27 allows remote attackers to execute arbitrary commands via the PictureUrls...

7.9AI Score

0.013EPSS

2009-06-09 08:30 PM
18
cve
cve

CVE-2009-1740

Multiple heap-based buffer overflows in the D-Link MPEG4 Viewer ActiveX Control (csviewer.ocx) 2.11.918.2006 allow remote attackers to execute arbitrary code via a long argument to the (1) SetFilePath and (2) SetClientCookie methods. NOTE: the provenance of this information is unknown; the...

7.8AI Score

0.03EPSS

2009-05-20 07:30 PM
27
cve
cve

CVE-2008-6638

Insecure method vulnerability in the Versalsoft HTTP Image Uploader ActiveX control (UUploaderSvrD.dll 6.0.0.35) allows remote attackers to delete arbitrary files via the RemoveFileOrDir...

7AI Score

0.004EPSS

2009-04-07 02:17 PM
25
cve
cve

CVE-2009-1212

Multiple insecure method vulnerabilities in PRECIS~2.DLL in the PrecisionID Datamatrix ActiveX control (DMATRIXLib.Datamatrix) allow remote attackers to overwrite arbitrary files via the (1) SaveBarCode and (2) SaveEnhWMF...

7.2AI Score

0.225EPSS

2009-04-01 10:30 AM
21
cve
cve

CVE-2009-1092

Use-after-free vulnerability in the LIVEAUDIO.LiveAudioCtrl.1 ActiveX control in LIVEAU~1.OCX 7.0 for GeoVision DVR systems allows remote attackers to execute arbitrary code by calling the GetAudioPlayingTime method with certain...

7.9AI Score

0.171EPSS

2009-03-25 06:30 PM
19
cve
cve

CVE-2009-0215

Stack-based buffer overflow in the GetXMLValue method in the IBM Access Support ActiveX control in IbmEgath.dll, as distributed on IBM and Lenovo computers, allows remote attackers to execute arbitrary code via unspecified...

7.9AI Score

0.93EPSS

2009-03-25 03:30 PM
29
cve
cve

CVE-2009-0865

Directory traversal vulnerability in the SnapShotToFile method in the GeoVision LiveX (aka LiveX_v8200) ActiveX control 8.1.2 and 8.2.0 in LIVEX_~1.OCX allows remote attackers to create or overwrite arbitrary files via a .. (dot dot) in the argument, possibly involving the PlayX and SnapShotX...

7.1AI Score

0.008EPSS

2009-03-10 02:30 PM
19
cve
cve

CVE-2009-0811

Insecure method vulnerability in the SopCast SopCore ActiveX control in sopocx.ocx 3.0.3.501 allows remote attackers to execute arbitrary programs via an executable file name in the argument to the SetExternalPlayer...

7.6AI Score

0.015EPSS

2009-03-04 05:30 PM
26
cve
cve

CVE-2009-0389

Multiple insecure method vulnerabilities in the Web On Windows (WOW) ActiveX control in WOW ActiveX 2 allow remote attackers to (1) create and overwrite arbitrary files via the WriteIniFileString method, (2) execute arbitrary programs via the ShellExecute method, (3) read from the registry via...

7.6AI Score

0.08EPSS

2009-02-02 10:00 PM
22
cve
cve

CVE-2009-0298

Heap-based buffer overflow in MW6 Technologies Barcode ActiveX control (Barcode.MW6Barcode.1, Barcode.dll) 3.0.0.1 allows remote attackers to execute arbitrary code via a long Supplement...

8.2AI Score

0.326EPSS

2009-01-27 08:30 PM
22
cve
cve

CVE-2008-4387

Unspecified vulnerability in the Simba MDrmSap ActiveX control in mdrmsap.dll in SAP SAPgui allows remote attackers to execute arbitrary code via unknown vectors involving instantiation by Internet...

7.5AI Score

0.061EPSS

2008-11-10 04:15 PM
22
cve
cve

CVE-2008-5002

Insecure method vulnerability in the ChilkatCrypt2.ChilkatCrypt2.1 ActiveX control (ChilkatCrypt2.dll 4.3.2.1) in Chilkat Crypt ActiveX Component allows remote attackers to create and overwrite arbitrary files via the WriteFile method. NOTE: this could be leveraged for code execution by creating...

7.2AI Score

0.749EPSS

2008-11-10 02:12 PM
32
cve
cve

CVE-2008-4924

Multiple insecure method vulnerabilities in MW6 Technologies 1D Barcode ActiveX control (BARCODELib.MW6Barcode, Barcode.dll) 3.0.0.1 allow remote attackers to overwrite arbitrary files via a full pathname argument to the (1) SaveAsBMP and (2) SaveAsWMF...

7AI Score

0.007EPSS

2008-11-04 09:00 PM
21
cve
cve

CVE-2008-4925

Multiple insecure method vulnerabilities in MW6 Technologies DataMatrix ActiveX control (DATAMATRIXLib.MW6DataMatrix, DataMatrix.dll) 3.0.0.1 allow remote attackers to overwrite arbitrary files via a full pathname argument to the (1) SaveAsBMP and (2) SaveAsWMF...

7AI Score

0.007EPSS

2008-11-04 09:00 PM
28
cve
cve

CVE-2008-4923

Multiple insecure method vulnerabilities in MW6 Technologies Aztec ActiveX control (AZTECLib.MW6Aztec, Aztec.dll) 3.0.0.1 allow remote attackers to overwrite arbitrary files via a full pathname argument to the (1) SaveAsBMP and (2) SaveAsWMF...

7AI Score

0.007EPSS

2008-11-04 09:00 PM
24
cve
cve

CVE-2008-4926

Multiple insecure method vulnerabilities in MW6 Technologies PDF417 ActiveX control (MW6PDF417Lib.PDF417, MW6PDF417.dll) 3.0.0.1 allow remote attackers to overwrite arbitrary files via a full pathname argument to the (1) SaveAsBMP and (2) SaveAsWMF...

7AI Score

0.006EPSS

2008-11-04 09:00 PM
21
cve
cve

CVE-2008-4922

Buffer overflow in the DjVu ActiveX Control 3.0 for Microsoft Office (DjVu_ActiveX_MSOffice.dll) allows remote attackers to execute arbitrary code via a long (1) ImageURL property, and possibly the (2) Mode, (3) Page, or (4) Zoom...

7.9AI Score

0.669EPSS

2008-11-04 09:00 PM
26
cve
cve

CVE-2008-4919

Insecure method vulnerability in VISAGESOFT eXPert PDF Viewer X ActiveX control (VSPDFViewerX.ocx) 3.0.990.0 allows remote attackers to overwrite arbitrary files via a full pathname to the savePageAsBitmap...

6.7AI Score

0.142EPSS

2008-11-04 09:00 PM
27
cve
cve

CVE-2008-4652

Buffer overflow in the ActiveX control (DartFtp.dll) in Dart Communications PowerTCP FTP for ActiveX 2.0.2 0 allows remote attackers to execute arbitrary code via a long SecretKey...

7.9AI Score

0.094EPSS

2008-10-22 12:11 AM
20
cve
cve

CVE-2008-4343

The Chilkat XML ChilkatUtil.CkData.1 ActiveX control (ChilkatUtil.dll) 3.0.3.0 and earlier allows remote attackers to create, overwrite, and modify arbitrary files for execution via a call to the (1) SaveToFile, (2) SaveToTempFile, or (3) AppendBinary method. NOTE: this issue might only be...

7.7AI Score

0.147EPSS

2008-09-30 05:22 PM
28
cve
cve

CVE-2008-2463

The Microsoft Office Snapshot Viewer ActiveX control in snapview.ocx 10.0.5529.0, as distributed in the standalone Snapshot Viewer and Microsoft Office Access 2000 through 2003, allows remote attackers to download arbitrary files to a client machine via a crafted HTML document or e-mail message,...

6.7AI Score

0.971EPSS

2008-07-07 11:41 PM
44
cve
cve

CVE-2008-0958

Multiple stack-based buffer overflows in the Online Media Technologies NCTSoft NCTAudioGrabber2 ActiveX control in NCTAudioGrabber2.dll allow remote attackers to execute arbitrary code via unspecified...

7.8AI Score

0.23EPSS

2008-05-29 04:32 PM
18
cve
cve

CVE-2008-0959

Multiple stack-based buffer overflows in the Online Media Technologies NCTSoft NCTAudioInformation2 ActiveX control in NCTAudioInformation2.dll, as used in (1) Power Audio CD Grabber 1.0, (2) Power Audio CD Burner 1.02, (3) CinematicMP3 1.4.0.0, (4) Alive MP3 WAV Converter 3.9.3.2, and possibly...

7.9AI Score

0.366EPSS

2008-05-29 04:32 PM
18
cve
cve

CVE-2008-1647

The ChilkatHttp.ChilkatHttp.1 and ChilkatHttp.ChilkatHttpRequest.1 ActiveX controls in ChilkatHttp.dll 2.4.0.0, 2.3.0.0, and earlier in ChilkatHttp ActiveX expose the unsafe SaveLastError method, which allows remote attackers to overwrite arbitrary files. NOTE: some of these details are obtained...

6.7AI Score

0.068EPSS

2008-04-02 05:44 PM
18
cve
cve

CVE-2008-1490

Buffer overflow in a certain Aurigma ActiveX control in ImageUploader4.ocx 4.1.36.0, as used with Piczo (aka Pizco) and possibly other online services, allows remote attackers to execute arbitrary code via unspecified vectors, possibly involving a long Action property, a different CLSID than...

8AI Score

0.662EPSS

2008-03-25 07:44 PM
16
cve
cve

CVE-2008-0748

Buffer overflow in the Sony AxRUploadServer.AxRUploadControl.1 ActiveX control in AxRUploadServer.dll 1.0.0.38 in SonyISUpload.cab 1.0.0.38 for Sony ImageStation allows remote attackers to execute arbitrary code via a long argument to the SetLogging method. NOTE: some of these details are...

7.9AI Score

0.308EPSS

2008-02-13 08:00 PM
24
cve
cve

CVE-2008-0078

Unspecified vulnerability in an ActiveX control (dxtmsft.dll) in Microsoft Internet Explorer 5.01, 6 SP1 and SP2, and 7 allows remote attackers to execute arbitrary code via a crafted image, aka "Argument Handling Memory Corruption...

8.7AI Score

0.803EPSS

2008-02-12 11:00 PM
25
Total number of security vulnerabilities164