Lucene search

K

Activex Security Vulnerabilities

cve
cve

CVE-2008-0660

Multiple stack-based buffer overflows in Aurigma Image Uploader ActiveX control (ImageUploader4.ocx) 4.6.17.0, 4.5.70.0, and 4.5.126.0, and ImageUploader5 5.0.10.0, as used by Facebook PhotoUploader 4.5.57.0, allow remote attackers to execute arbitrary code via long (1) ExtractExif and (2)...

7.5AI Score

0.769EPSS

2008-02-08 02:00 AM
31
cve
cve

CVE-2008-0659

Stack-based buffer overflow in Aurigma Image Uploader ActiveX control (ImageUploader4.ocx) 4.5.70 and earlier, as used in MySpace MySpaceUploader.ocx 1.0.0.4, allows remote attackers to execute arbitrary code via a long Action...

7.9AI Score

0.662EPSS

2008-02-08 02:00 AM
17
cve
cve

CVE-2008-0647

Multiple stack-based buffer overflows in the HanGamePluginCn18.HanGamePluginCn18.1 ActiveX control in HanGamePluginCn18.dll in Ourgame GLWorld 2.6.1.29 (aka Lianzong Game Platform) allow remote attackers to execute arbitrary code via long arguments to the (1) hgs_startGame and (2) hgs_startNotify.....

7.9AI Score

0.125EPSS

2008-02-07 09:00 PM
14
cve
cve

CVE-2008-0634

Buffer overflow in the NamoInstaller.NamoInstall.1 ActiveX control in NamoInstaller.dll 3.0.0.1, as used in Sejoong Namo ActiveSquare6, allows remote attackers to execute arbitrary code via a long argument to the Install method, a different vulnerability than...

7.9AI Score

0.346EPSS

2008-02-06 09:00 PM
20
cve
cve

CVE-2007-6699

Multiple buffer overflows in the AIM PicEditor 9.5.1.8 ActiveX control in YGPPicEdit.dll in AOL You've Got Pictures (YGP) Picture Editor allow remote attackers to cause a denial of service (browser crash) via a long string in the (1) DisplayName, (2) FinalSavePath, (3) ForceSaveTo, (4)...

6.8AI Score

0.031EPSS

2008-02-04 11:00 PM
22
cve
cve

CVE-2008-0551

The NamoInstaller.NamoInstall.1 ActiveX control in NamoInstaller.dll 3.0.0.1 and earlier in Namo Web Editor in Sejoong Namo ActiveSquare 6 allows remote attackers to execute arbitrary code via a URL in the argument to the Install method. NOTE: some of these details are obtained from third party...

7.5AI Score

0.346EPSS

2008-02-01 08:00 PM
28
cve
cve

CVE-2008-0470

A certain ActiveX control in Comodo AntiVirus 2.0 allows remote attackers to execute arbitrary commands via the ExecuteStr...

7.6AI Score

0.028EPSS

2008-01-29 08:00 PM
22
cve
cve

CVE-2008-0437

Multiple buffer overflows in the WebHPVCInstall.HPVirtualRooms14 ActiveX control in HPVirtualRooms14.dll 1.0.0.100, as used in the installation process for HP Virtual Rooms, allow remote attackers to execute arbitrary code via a long (1) AuthenticationURL, (2) PortalAPIURL, or (3) cabroot property....

7.8AI Score

0.335EPSS

2008-01-23 10:00 PM
18
cve
cve

CVE-2008-0248

Buffer overflow in an ActiveX control in ccpm_0237.dll for StreamAudio ChainCast ProxyManager allows remote attackers to execute arbitrary code via a long URL argument to the InternalTuneIn...

7.9AI Score

0.116EPSS

2008-01-12 02:46 AM
17
cve
cve

CVE-2008-0235

The Microsoft VFP_OLE_Server ActiveX control allows remote attackers to execute arbitrary code by invoking the foxcommand...

7.5AI Score

0.172EPSS

2008-01-11 02:46 AM
22
cve
cve

CVE-2008-0220

Multiple stack-based buffer overflows in the WebLaunch.WeblaunchCtl.1 (aka CWebLaunchCtl) ActiveX control in weblaunch.ocx 1.0.0.1 in Gateway Weblaunch allow remote attackers to execute arbitrary code via a long string in the (1) second or (2) fourth argument to the DoWebLaunch method. NOTE: some.....

7.8AI Score

0.342EPSS

2008-01-10 11:46 PM
27
cve
cve

CVE-2007-6516

Buffer overflow in RavWare Software MAS Flic ActiveX Control (masflc.ocx) 1.0.0.1 allows remote attackers to execute arbitrary code via a long FileName...

7.9AI Score

0.08EPSS

2007-12-21 10:46 PM
16
cve
cve

CVE-2007-6387

Multiple stack-based buffer overflows in the awApi4.AnswerWorks.1 ActiveX control in awApi4.dll 4.0.0.42, as used by Vantage Linguistics AnswerWorks, and Intuit Clearly Bookkeeping, ProSeries, QuickBooks, Quicken, QuickTax, and TurboTax, allow remote attackers to execute arbitrary code via long...

7.8AI Score

0.672EPSS

2007-12-15 02:46 AM
36
cve
cve

CVE-2007-6005

Unspecified vulnerability in the GpcContainer.GpcContainer.1 ActiveX control in WebEx allows remote attackers to cause a denial of service (memory access violation and crash) via (1) an invalid argument to the InitParam method or (2) an unspecified vector involving the SetParam...

6.8AI Score

0.722EPSS

2007-11-15 10:46 PM
17
cve
cve

CVE-2007-5826

Absolute path traversal vulnerability in the EDraw Flowchart ActiveX control in EDImage.ocx 2.0.2005.1104 allows remote attackers to create or overwrite arbitrary files with arbitrary contents via a full pathname in the second argument to the HttpDownloadFile method, a different product than...

6.7AI Score

0.116EPSS

2007-11-05 07:46 PM
17
cve
cve

CVE-2007-4827

Unspecified vulnerability in the Modbus/TCP Diagnostic function in MiniHMI.exe for the Automated Solutions Modbus Slave ActiveX Control before 1.5 allows remote attackers to corrupt the heap and possibly execute arbitrary code via malformed Modbus requests to TCP port...

7.7AI Score

0.337EPSS

2007-09-19 06:17 PM
41
cve
cve

CVE-2007-4982

Multiple absolute path traversal vulnerabilities in the MW6QRCode.QRCode.1 ActiveX control in MW6QRCode.dll in MW6 Technologies QRCode ActiveX 3.0.0.1 and earlier allow remote attackers to create or overwrite arbitrary files via a full pathname in the argument to the (1) SaveAsBMP or (2) SaveAsWMF....

7AI Score

0.058EPSS

2007-09-19 06:17 PM
25
cve
cve

CVE-2007-0326

Multiple stack-based buffer overflows in the PhotoChannel Networks PNI Digital Media Photo Upload Plugin ActiveX control before 2.0.0.10, as used by multiple retailers, allow remote attackers to execute arbitrary code via unspecified...

7.8AI Score

0.153EPSS

2007-09-18 08:17 PM
16
cve
cve

CVE-2007-4067

Absolute path traversal vulnerability in the clInetSuiteX6.clWebDav ActiveX control in CLINETSUITEX6.OCX in Clever Internet ActiveX Suite 6.2 allows remote attackers to create or overwrite arbitrary files via a full pathname in the second argument to the GetToFile method. NOTE: some of these...

6.8AI Score

0.047EPSS

2007-07-30 05:30 PM
22
cve
cve

CVE-2007-3649

Absolute path traversal vulnerability in a certain ActiveX control in hpqvwocx.dll 2.1.0.556 in Hewlett-Packard (HP) Digital Imaging allows remote attackers to create or overwrite arbitrary files via the second argument to the SaveToFile...

6.8AI Score

0.058EPSS

2007-07-10 05:30 PM
25
cve
cve

CVE-2007-3633

Absolute path traversal vulnerability in the Chilkat Software Chilkat Zip ActiveX control in ChilkatZip2.dll 12.4.2.0 allows remote attackers to create or overwrite arbitrary files via a full pathname in the argument to the (1) SaveLastError method and probably the (2) WriteExe...

6.7AI Score

0.012EPSS

2007-07-10 12:30 AM
21
cve
cve

CVE-2007-3536

Multiple buffer overflows in the AMX NetLinx VNC (AmxVnc) ActiveX control in AmxVnc.dll 1.0.13.0 allow remote attackers to execute arbitrary code via long (1) Host, (2) Password, or (3) LogFile property...

7.8AI Score

0.105EPSS

2007-07-03 08:30 PM
25
cve
cve

CVE-2007-3487

Absolute path traversal in a certain ActiveX control in hpqxml.dll 2.0.0.133 in Hewlett-Packard (HP) Photo Digital Imaging allows remote attackers to create or overwrite arbitrary files via the argument to the saveXMLAsFile...

6.8AI Score

0.024EPSS

2007-06-29 06:30 PM
18
cve
cve

CVE-2007-3459

A certain ActiveX control in Avaxswf.dll 1.0.0.1 in Civitech Avax Vector 1.3 allows remote attackers to create or overwrite arbitrary files via a full pathname in the argument to the WriteMovie...

6.8AI Score

0.174EPSS

2007-06-27 06:30 PM
25
cve
cve

CVE-2007-3435

Stack-based buffer overflow in the BeginPrint method in a certain ActiveX control in RKD Software (barcodetools.com) BarCodeAx.dll 4.9 allows remote attackers to execute arbitrary code via a long...

8AI Score

0.947EPSS

2007-06-27 12:30 AM
22
cve
cve

CVE-2007-3282

Buffer overflow in the Microsoft Office MSODataSourceControl ActiveX object allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a long argument to the DeleteRecordSourceIfUnused...

7.9AI Score

0.17EPSS

2007-06-19 10:30 PM
22
cve
cve

CVE-2007-2920

Multiple stack-based buffer overflows in the Zoomify Viewer ActiveX control in ZActiveX.dll might allow remote attackers to execute arbitrary code via unspecified...

7.8AI Score

0.107EPSS

2007-06-11 10:30 PM
24
cve
cve

CVE-2007-3111

Buffer overflow in the Provideo Camimage ActiveX control in ISSCamControl.dll 1.0.1.5, when Internet Explorer 6 is used on Windows 2000 SP4, allows remote attackers to execute arbitrary code via a long URL property...

7.9AI Score

0.36EPSS

2007-06-07 09:30 PM
23
cve
cve

CVE-2007-2984

Multiple stack-based buffer overflows in the Media Technology Group CDPass ActiveX control in CDPass.dll allow remote attackers to execute arbitrary code via unspecified vectors, possibly involving the GetTOC2...

8AI Score

0.103EPSS

2007-06-01 10:30 AM
29
cve
cve

CVE-2007-2982

Multiple buffer overflows in the British Telecommunications Business Connect webhelper ActiveX control before 1.0.0.7 in btbconnectwebcontrol.dll allow remote attackers to execute arbitrary code via unspecified...

7.9AI Score

0.074EPSS

2007-06-01 01:30 AM
20
cve
cve

CVE-2007-2853

The VCDAPILibApi ActiveX control in vc9api.DLL 9.0.0.57 in Virtual CD 9.0.0.2 allows remote attackers to execute arbitrary commands via a command line in the first argument to the VCDLaunchAndWait...

7.7AI Score

0.038EPSS

2007-05-24 07:30 PM
20
cve
cve

CVE-2007-2848

Stack-based buffer overflow in the SetPath function in the shComboBox ActiveX control (shcmb80.ocx) in Sky Software Shell MegaPack ActiveX 8.0 allows remote attackers to execute arbitrary code via a long argument. NOTE: the provenance of this information is unknown; the details are obtained...

7.8AI Score

0.065EPSS

2007-05-24 06:30 PM
21
cve
cve

CVE-2007-2827

Heap-based buffer overflow in LEAD Technologies LEADTOOLS ISIS ActiveX Control (ltisi14E.ocx) 14.5.0.44 and earlier allows remote attackers to execute arbitrary code via a long DriverName...

8AI Score

0.242EPSS

2007-05-22 09:30 PM
19
cve
cve

CVE-2007-2814

Multiple stack-based buffer overflows in the Pegasus ImagN' ActiveX control (IMW32O40.OCX) 4.00.041 allow remote attackers to execute arbitrary code via (1) a long FileName parameter, or unspecified vectors involving the (2) BeginReport, (3) CreatePictureExA, (4) DefineImage, (5) DefineImageEx,...

7.8AI Score

0.171EPSS

2007-05-22 07:30 PM
25
cve
cve

CVE-2007-2644

A certain ActiveX control in Morovia Barcode ActiveX Professional 3.3.1304 allows remote attackers to overwrite arbitrary files by calling the Save method with an arbitrary...

6.8AI Score

0.174EPSS

2007-05-13 11:19 PM
28
cve
cve

CVE-2007-2585

Stack-based buffer overflow in the Verify function in the BarCodeWiz ActiveX control 2.0 and 2.52 (BarcodeWiz.dll) allows remote attackers to execute arbitrary code via a long...

8.1AI Score

0.224EPSS

2007-05-10 12:19 AM
25
cve
cve

CVE-2007-2567

Buffer overflow in the SaveBarCode function in the Taltech Tal Bar Code ActiveX control allows remote attackers to execute arbitrary code via unspecified...

8.1AI Score

0.098EPSS

2007-05-09 06:19 PM
21
cve
cve

CVE-2007-2566

The SaveBarCode function in the Taltech Tal Bar Code ActiveX control allows remote attackers to cause a denial of service (disk consumption) by uploading multiple bar codes, as demonstrated by a WSF...

6.8AI Score

0.054EPSS

2007-05-09 06:19 PM
25
cve
cve

CVE-2007-2563

Buffer overflow in the AddFile function in VersalSoft HTTP File Upload ActiveX control (UFileUploaderD.dll) allows remote attackers to execute arbitrary code via a long...

7.9AI Score

0.153EPSS

2007-05-09 06:19 PM
20
cve
cve

CVE-2007-0323

Buffer overflow in the SetLanguage function in Research In Motion (RIM) TeamOn Import Object ActiveX control (TOImport.dll) allows remote attackers to execute arbitrary code via unspecified...

8AI Score

0.312EPSS

2007-05-08 11:19 PM
23
cve
cve

CVE-2007-1683

Stack-based buffer overflow in the DoWebMenuAction function in the IncrediMail IMMenuShellExt ActiveX control (ImShExt.dll) allows remote attackers to execute arbitrary code via unspecified...

8.1AI Score

0.575EPSS

2007-04-26 08:19 PM
24
cve
cve

CVE-2007-2177

Stack-based buffer overflow in the Microgaming Download Helper ActiveX control (dlhelper.dll) before 7.2.0.19, and the WebHandler Class control, allows remote attackers to execute arbitrary code via unspecified...

8.2AI Score

0.099EPSS

2007-04-24 04:19 PM
17
cve
cve

CVE-2007-0443

Multiple buffer overflows in the CDDBControl ActiveX control in Gracenote CDDB before 20070418 allow remote attackers to execute arbitrary code via long values for certain Proxy configuration...

7.7AI Score

0.105EPSS

2007-04-24 04:19 PM
17
cve
cve

CVE-2007-1955

Multiple stack-based buffer overflows in the SignKorea SKCrypAX ActiveX control module 5.4.1.2 allow remote attackers to execute arbitrary code via a long string in unspecified arguments to the (1) DownloadCert, (2) DecryptFileByKey, and (3) EncryptFileByKey functions, a different module and...

7.5AI Score

0.098EPSS

2007-04-11 01:19 AM
29
cve
cve

CVE-2007-1684

The Run function in SolidWorks sldimdownload ActiveX control in sldimdownload.dll before 16.0.0.6 allows remote attackers to execute arbitrary commands via the (1) installerpath and (2) applicationarguments...

7.6AI Score

0.141EPSS

2007-04-06 01:19 AM
26
cve
cve

CVE-2007-1722

Buffer overflow in the DownloadCertificateExt function in SignKorea SKCommAX ActiveX control module 7.2.0.2 and 3280 6.6.0.1 allows remote attackers to execute arbitrary code via a long pszUserID...

7.8AI Score

0.098EPSS

2007-03-28 12:19 AM
27
cve
cve

CVE-2007-0827

The Alibaba Alipay PTA Module ActiveX control (PTA.DLL) allows remote attackers to execute arbitrary code via a JavaScript function that invokes the Remove method with an invalid index argument, which is used as an offset for a function...

7.6AI Score

0.206EPSS

2007-02-07 10:28 PM
26
cve
cve

CVE-2007-0356

The Common Controls Replacement Project (CCRP) FolderTreeview (FTV) ActiveX control (ccrpftv6.ocx) allows remote attackers to cause a denial of service (Internet Explorer 7 crash) via a long CCRP.RootFolder property...

6.6AI Score

0.141EPSS

2007-01-19 01:28 AM
25
cve
cve

CVE-2006-6488

Stack-based buffer overflow in the DoModal function in the Dialog Wrapper Module ActiveX control (DlgWrapper.dll) before 8.4.166.0, as used by ICONICS OPC Enabled Gauge, Switch, and Vessel ActiveX, allows remote attackers to execute arbitrary code via a long (1) FileName or (2) Filter...

7.9AI Score

0.113EPSS

2007-01-03 08:00 PM
27
cve
cve

CVE-2006-6838

Rediff Bol Downloader ActiveX (OCX) control allows remote attackers to execute arbitrary files, and obtain sensitive information (usernames and pathnames), via a URL in the url vbscript...

7AI Score

0.034EPSS

2007-01-03 02:00 AM
22
Total number of security vulnerabilities164