ID CVE-2007-0851
Type cve
Reporter NVD
Modified 2017-07-28T21:30:27
Description
Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable.
{"id": "CVE-2007-0851", "bulletinFamily": "NVD", "title": "CVE-2007-0851", "description": "Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable.", "published": "2007-02-08T13:28:00", "modified": "2017-07-28T21:30:27", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0851", "reporter": "NVD", "references": ["https://exchange.xforce.ibmcloud.com/vulnerabilities/32352", "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470", "http://www.vupen.com/english/advisories/2007/0569", "http://www.vupen.com/english/advisories/2007/0522", "http://www.securityfocus.com/bid/22449", "http://www.kb.cert.org/vuls/id/276432", "http://www.jpcert.or.jp/at/2007/at070004.txt", "http://securitytracker.com/id?1017603", "http://securitytracker.com/id?1017602", "http://securitytracker.com/id?1017601", "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289", "http://jvn.jp/jp/JVN%2377366274/index.html"], "cvelist": ["CVE-2007-0851"], "type": "cve", "lastseen": "2017-07-29T11:21:52", "history": [{"bulletin": {"assessment": {"href": "", "name": "", "system": ""}, "bulletinFamily": "NVD", "cpe": ["cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:5.1.0", "cpe:/a:trend_micro:interscan_web_security_suite:::linux_1.0.0_ja", "cpe:/a:trend_micro:officescan:corporate_7.3", "cpe:/a:trend_micro:interscan_viruswall_scan_engine:7.510.0-1002", "cpe:/a:trend_micro:pc-cillin:2003", "cpe:/a:trend_micro:control_manager:gold::as_400", "cpe:/a:trend_micro:scanmail:gold::lotus_domino_on_as_400", "cpe:/a:trend_micro:interscan_viruswall:3.0.1::unix", "cpe:/a:trend_micro:serverprotect:linux", "cpe:/a:trend_micro:scanmail:gold::lotus_domino_on_aix", "cpe:/a:trend_micro:officescan:4.5.0::microsof_sbs", "cpe:/a:trend_micro:scanmail:3.81::microsoft_exchange", "cpe:/a:trend_micro:officescan:corporate_3.13", "cpe:/a:trend_micro:officescan:corporate_3.5::windows_nt_server", "cpe:/a:trend_micro:pc-cillin:2000", "cpe:/a:trend_micro:pc-cillin_internet_security:2006_14.10.0.1023", "cpe:/a:trend_micro:officescan:corporate_6.5", "cpe:/a:trend_micro:interscan_viruswall:3.6::hp_ux", "cpe:/a:trend_micro:interscan_emanager:3.5::hp", "cpe:/a:trend_micro:scanmail:2.6::domino", "cpe:/a:trend_micro:interscan_viruswall:3.8.0_build1130", "cpe:/a:trend_micro:pc_cillin_-_internet_security_2006", "cpe:/a:trend_micro:interscan_viruswall:3.6.0_build_1182", "cpe:/a:trend_micro:serverprotect:windows", "cpe:/a:trend_micro:pc-cillin_internet_security:14_14.00.1485", "cpe:/a:trend_micro:scanmail:gold::lotus_domino_on_solaris", "cpe:/a:trend_micro:interscan_viruswall:5.1::windows_nt", "cpe:/a:trend_micro:viruswall:3.0.1", "cpe:/a:trend_micro:client-server-messaging_suite_smb:gold::windows", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.52_build1466", "cpe:/a:trend_micro:officescan:corporate_3.11", "cpe:/a:trend_micro:web_security_suite:1.2.0", "cpe:/a:trend_micro:interscan_emanager:3.51_j", "cpe:/a:trend_micro:portalprotect:1.2::sharepoint", "cpe:/a:trend_micro:officescan:corporate_3.5", "cpe:/a:trend_micro:interscan_web_security_suite:gold::linux", "cpe:/a:trend_micro:interscan_viruswall:gold::linux_for_smb", "cpe:/a:trend_micro:serverprotect:5.3.1", "cpe:/a:trend_micro:scanmail:2.51::domino", "cpe:/a:trend_micro:officescan:corporate_5.58", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.52", "cpe:/a:trend_micro:interscan_messaging_security_suite:5.5_build_1183", "cpe:/a:trend_micro:control_manager:2.5.0", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.51", "cpe:/a:trend_micro:interscan_viruswall:3.32", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.6", "cpe:/a:trend_micro:interscan_messaging_security_suite:::linux_5.1.1", "cpe:/a:trend_micro:officescan:corporate_3.54", "cpe:/a:trend_micro:control_manager:gold::windows", "cpe:/a:trend_micro:officescan:corporate_3.13::windows_nt_server", "cpe:/a:trend_micro:officescan:7.3", "cpe:/a:trend_micro:portalprotect:1.0", "cpe:/a:trend_micro:scanmail:3.8::microsoft_exchange", "cpe:/a:trend_micro:officescan:corporate_3.11::windows_nt_server", "cpe:/a:trend_micro:control_manager:netware", "cpe:/a:trend_micro:scanning_engine:7.1.0", "cpe:/a:trend_micro:interscan_viruswall:3.6::windows_nt", "cpe:/a:trend_micro:interscan_messaging_security_suite:gold::windows", "cpe:/a:trend_micro:interscan_viruswall:3.2.3", "cpe:/a:trend_micro:interscan_messaging_security_suite:3.81", "cpe:/a:trend_micro:serverprotect:5.5.8", "cpe:/a:trend_micro:interscan_viruswall:3.6.5::linux", "cpe:/a:trend_micro:officescan:3.0::corporate", "cpe:/a:trend_micro:pc-cillin:2005", "cpe:/a:trend_micro:pc-cillin:6.0", "cpe:/a:trend_micro:interscan_emanager:3.6::linux", "cpe:/a:trend_micro:serverprotect:5.58", "cpe:/a:trend_micro:scanmail:gold::lotus_domino_on_s_390", "cpe:/a:trend_micro:interscan_viruswall:gold::aix", "cpe:/a:trend_micro:control_manager:gold::windows_nt", "cpe:/a:trend_micro:control_manager:gold::solaris", "cpe:/a:trend_micro:interscan_viruswall:gold::smb", "cpe:/a:trend_micro:interscan_webmanager:2.0", "cpe:/a:trend_micro:client-server_suite_smb:gold::windows", "cpe:/a:trend_micro:pc-cillin_internet_security:2005_12.0.0_0_build_1244", "cpe:/a:trend_micro:officescan:corporate_5.02", "cpe:/a:trend_micro:control_manager:3.5", "cpe:/a:trend_micro:interscan_viruswall:3.3", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.4", "cpe:/a:trend_micro:control_manager:gold::s_390", "cpe:/a:trend_micro:scanmail:1.0.0", "cpe:/a:trend_micro:officescan:corporate_5.5", "cpe:/a:trend_micro:officescan:corporate_3.0::windows_nt_server", "cpe:/a:trend_micro:interscan_webprotect:gold::isa", "cpe:/a:trend_micro:interscan_emanager:3.5.2::windows", "cpe:/a:trend_micro:officescan:corporate_3.1.1::windows_nt_server", "cpe:/a:trend_micro:interscan_web_security_suite:::linux", "cpe:/a:trend_micro:interscan_messaging_security_suite:gold::solaris", "cpe:/a:trend_micro:pc-cillin:2006", "cpe:/a:trend_micro:interscan_web_security_suite:gold::windows", "cpe:/a:trend_micro:interscan_viruswall:3.1.0::linux", "cpe:/a:trend_micro:scanmail_emanager", "cpe:/a:trend_micro:interscan_emanager:3.51", "cpe:/a:trend_micro:interscan_viruswall:3.81::linux", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.5", "cpe:/a:trend_micro:interscan_viruswall:gold::windows_nt_for_smb", "cpe:/a:trend_micro:scanmail:gold::lotus_domino_on_windows", "cpe:/a:trend_micro:interscan_viruswall:3.6", "cpe:/a:trend_micro:serverprotect:novell_netware", "cpe:/a:trend_micro:serverprotect:5.58::windows", "cpe:/a:trend_micro:interscan_messaging_security_suite:5.5", "cpe:/a:trend_micro:interscan_viruswall:gold::windows", "cpe:/a:trend_micro:webprotect:3.1.0", "cpe:/a:trend_micro:serverprotect:linux_1.2.0", "cpe:/a:trend_micro:pc-cillin_internet_security:2007", "cpe:/a:trend_micro:pc-cillin:2002", "cpe:/a:trend_micro:interscan_viruswall:3.6::solaris", "cpe:/a:trend_micro:interscan_webmanager:2.1", "cpe:/a:trend_micro:interscan_webmanager:1.2", "cpe:/a:trend_micro:interscan_viruswall:3.7.0_build1190", "cpe:/a:trend_micro:scanmail:6.1::microsoft_exchange", "cpe:/a:trend_micro:interscan_messaging_security_suite:gold::linux", "cpe:/a:trend_micro:interscan_viruswall:3.7.0", "cpe:/a:trend_micro:interscan_viruswall:3.6.0_build1166", "cpe:/a:trend_micro:officescan:corporate_7.0", "cpe:/a:trend_micro:interscan_web_security_suite:gold::solaris", "cpe:/a:trend_micro:interscan_emanager:3.6::sun", "cpe:/a:trend_micro:interscan_viruswall:3.0.1::linux"], "cvelist": ["CVE-2007-0851"], "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "description": "Buffer overflow in the Trend Micro Scan Engine 8.000 and 8.300 before virus pattern file 4.245.00, as used in other products such as Cyber Clean Center (CCC) Cleaner, allows remote attackers to execute arbitrary code via a malformed UPX compressed executable.", "edition": 1, "enchantments": {}, "hash": "c515840ca44f7d158fe283633823342c310f36fdb929d7ab35f9b9f0fff5172e", "hashmap": [{"hash": "d41d8cd98f00b204e9800998ecf8427e", "key": "scanner"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "reporter"}, {"hash": "2076413bdcb42307d016f5286cbae795", "key": "cvss"}, {"hash": "806fde44f9bf4b25d896e4eb26d31096", "key": "cvelist"}, {"hash": "6d3f4796275bb54c21a33b82f399cc6d", "key": "assessment"}, {"hash": "09a3d238534f0cd6b5605ac9129125af", "key": "title"}, {"hash": "56c8e2edc497e38c4e85eadc1f9a06a4", "key": "description"}, {"hash": "be7dfe02c9bd03d91ac1b52123c3e8b6", "key": "href"}, {"hash": "1716b5fcbb7121af74efdc153d0166c5", "key": "type"}, {"hash": "601892ece72be3be2f57266ca2354792", "key": "bulletinFamily"}, {"hash": "a09f07e205cfdaa847fe7ab658b23049", "key": "cpe"}, {"hash": "c61d57674d4ad854eddb8a35773a8c40", "key": "published"}, {"hash": "564aabb7c330e92e081904d3fd94c890", "key": "references"}, {"hash": "c9c9ee037ae650413060a71af2f08627", "key": "modified"}], "history": [], "href": "https://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2007-0851", "id": "CVE-2007-0851", "lastseen": "2016-09-03T08:26:08", "modified": "2011-03-07T21:50:50", "objectVersion": "1.2", "published": "2007-02-08T13:28:00", "references": ["http://xforce.iss.net/xforce/xfdb/32352", "http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470", "http://www.vupen.com/english/advisories/2007/0569", "http://www.vupen.com/english/advisories/2007/0522", "http://www.securityfocus.com/bid/22449", "http://www.kb.cert.org/vuls/id/276432", "http://www.jpcert.or.jp/at/2007/at070004.txt", "http://securitytracker.com/id?1017603", "http://securitytracker.com/id?1017602", "http://securitytracker.com/id?1017601", "http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289", "http://jvn.jp/jp/JVN%2377366274/index.html"], "reporter": "NVD", "scanner": [], "title": "CVE-2007-0851", "type": "cve", "viewCount": 36}, "differentElements": ["references", "modified"], "edition": 1, "lastseen": "2016-09-03T08:26:08"}], "edition": 2, "hashmap": [{"key": "assessment", "hash": "6d3f4796275bb54c21a33b82f399cc6d"}, {"key": "bulletinFamily", "hash": "601892ece72be3be2f57266ca2354792"}, {"key": "cpe", "hash": "a09f07e205cfdaa847fe7ab658b23049"}, {"key": "cvelist", "hash": "806fde44f9bf4b25d896e4eb26d31096"}, {"key": "cvss", "hash": "2076413bdcb42307d016f5286cbae795"}, {"key": "description", "hash": "56c8e2edc497e38c4e85eadc1f9a06a4"}, {"key": "href", "hash": "be7dfe02c9bd03d91ac1b52123c3e8b6"}, {"key": "modified", "hash": "c902594ac8253308912ca02030da563b"}, {"key": "published", "hash": "c61d57674d4ad854eddb8a35773a8c40"}, {"key": "references", "hash": "103b1b02ef0405d9f88bc98d789fb86b"}, {"key": "reporter", "hash": "601892ece72be3be2f57266ca2354792"}, {"key": "scanner", "hash": "d41d8cd98f00b204e9800998ecf8427e"}, {"key": "title", "hash": "09a3d238534f0cd6b5605ac9129125af"}, {"key": "type", "hash": "1716b5fcbb7121af74efdc153d0166c5"}], "hash": "559103e3804dc78547ef96fca19685f45d800c3de96de9b892b65522461da13e", "viewCount": 38, "enchantments": {"vulnersScore": 7.5}, "objectVersion": "1.3", "cpe": ["cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:5.1.0", "cpe:/a:trend_micro:interscan_web_security_suite:::linux_1.0.0_ja", "cpe:/a:trend_micro:officescan:corporate_7.3", "cpe:/a:trend_micro:interscan_viruswall_scan_engine:7.510.0-1002", "cpe:/a:trend_micro:pc-cillin:2003", "cpe:/a:trend_micro:control_manager:gold::as_400", "cpe:/a:trend_micro:scanmail:gold::lotus_domino_on_as_400", "cpe:/a:trend_micro:interscan_viruswall:3.0.1::unix", "cpe:/a:trend_micro:serverprotect:linux", "cpe:/a:trend_micro:scanmail:gold::lotus_domino_on_aix", "cpe:/a:trend_micro:officescan:4.5.0::microsof_sbs", "cpe:/a:trend_micro:scanmail:3.81::microsoft_exchange", "cpe:/a:trend_micro:officescan:corporate_3.13", "cpe:/a:trend_micro:officescan:corporate_3.5::windows_nt_server", "cpe:/a:trend_micro:pc-cillin:2000", "cpe:/a:trend_micro:pc-cillin_internet_security:2006_14.10.0.1023", "cpe:/a:trend_micro:officescan:corporate_6.5", "cpe:/a:trend_micro:interscan_viruswall:3.6::hp_ux", "cpe:/a:trend_micro:interscan_emanager:3.5::hp", "cpe:/a:trend_micro:scanmail:2.6::domino", "cpe:/a:trend_micro:interscan_viruswall:3.8.0_build1130", "cpe:/a:trend_micro:pc_cillin_-_internet_security_2006", "cpe:/a:trend_micro:interscan_viruswall:3.6.0_build_1182", "cpe:/a:trend_micro:serverprotect:windows", "cpe:/a:trend_micro:pc-cillin_internet_security:14_14.00.1485", "cpe:/a:trend_micro:scanmail:gold::lotus_domino_on_solaris", "cpe:/a:trend_micro:interscan_viruswall:5.1::windows_nt", "cpe:/a:trend_micro:viruswall:3.0.1", "cpe:/a:trend_micro:client-server-messaging_suite_smb:gold::windows", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.52_build1466", "cpe:/a:trend_micro:officescan:corporate_3.11", "cpe:/a:trend_micro:web_security_suite:1.2.0", "cpe:/a:trend_micro:interscan_emanager:3.51_j", "cpe:/a:trend_micro:portalprotect:1.2::sharepoint", "cpe:/a:trend_micro:officescan:corporate_3.5", "cpe:/a:trend_micro:interscan_web_security_suite:gold::linux", "cpe:/a:trend_micro:interscan_viruswall:gold::linux_for_smb", "cpe:/a:trend_micro:serverprotect:5.3.1", "cpe:/a:trend_micro:scanmail:2.51::domino", "cpe:/a:trend_micro:officescan:corporate_5.58", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.52", "cpe:/a:trend_micro:interscan_messaging_security_suite:5.5_build_1183", "cpe:/a:trend_micro:control_manager:2.5.0", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.51", "cpe:/a:trend_micro:interscan_viruswall:3.32", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.6", "cpe:/a:trend_micro:interscan_messaging_security_suite:::linux_5.1.1", "cpe:/a:trend_micro:officescan:corporate_3.54", "cpe:/a:trend_micro:control_manager:gold::windows", "cpe:/a:trend_micro:officescan:corporate_3.13::windows_nt_server", "cpe:/a:trend_micro:officescan:7.3", "cpe:/a:trend_micro:portalprotect:1.0", "cpe:/a:trend_micro:scanmail:3.8::microsoft_exchange", "cpe:/a:trend_micro:officescan:corporate_3.11::windows_nt_server", "cpe:/a:trend_micro:control_manager:netware", "cpe:/a:trend_micro:scanning_engine:7.1.0", "cpe:/a:trend_micro:interscan_viruswall:3.6::windows_nt", "cpe:/a:trend_micro:interscan_messaging_security_suite:gold::windows", "cpe:/a:trend_micro:interscan_viruswall:3.2.3", "cpe:/a:trend_micro:interscan_messaging_security_suite:3.81", "cpe:/a:trend_micro:serverprotect:5.5.8", "cpe:/a:trend_micro:interscan_viruswall:3.6.5::linux", "cpe:/a:trend_micro:officescan:3.0::corporate", "cpe:/a:trend_micro:pc-cillin:2005", "cpe:/a:trend_micro:pc-cillin:6.0", "cpe:/a:trend_micro:interscan_emanager:3.6::linux", "cpe:/a:trend_micro:serverprotect:5.58", "cpe:/a:trend_micro:scanmail:gold::lotus_domino_on_s_390", "cpe:/a:trend_micro:interscan_viruswall:gold::aix", "cpe:/a:trend_micro:control_manager:gold::windows_nt", "cpe:/a:trend_micro:control_manager:gold::solaris", "cpe:/a:trend_micro:interscan_viruswall:gold::smb", "cpe:/a:trend_micro:interscan_webmanager:2.0", "cpe:/a:trend_micro:client-server_suite_smb:gold::windows", "cpe:/a:trend_micro:pc-cillin_internet_security:2005_12.0.0_0_build_1244", "cpe:/a:trend_micro:officescan:corporate_5.02", "cpe:/a:trend_micro:control_manager:3.5", "cpe:/a:trend_micro:interscan_viruswall:3.3", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.4", "cpe:/a:trend_micro:control_manager:gold::s_390", "cpe:/a:trend_micro:scanmail:1.0.0", "cpe:/a:trend_micro:officescan:corporate_5.5", "cpe:/a:trend_micro:officescan:corporate_3.0::windows_nt_server", "cpe:/a:trend_micro:interscan_webprotect:gold::isa", "cpe:/a:trend_micro:interscan_emanager:3.5.2::windows", "cpe:/a:trend_micro:officescan:corporate_3.1.1::windows_nt_server", "cpe:/a:trend_micro:interscan_web_security_suite:::linux", "cpe:/a:trend_micro:interscan_messaging_security_suite:gold::solaris", "cpe:/a:trend_micro:pc-cillin:2006", "cpe:/a:trend_micro:interscan_web_security_suite:gold::windows", "cpe:/a:trend_micro:interscan_viruswall:3.1.0::linux", "cpe:/a:trend_micro:scanmail_emanager", "cpe:/a:trend_micro:interscan_emanager:3.51", "cpe:/a:trend_micro:interscan_viruswall:3.81::linux", "cpe:/a:trend_micro:interscan_viruswall_for_windows_nt:3.5", "cpe:/a:trend_micro:interscan_viruswall:gold::windows_nt_for_smb", "cpe:/a:trend_micro:scanmail:gold::lotus_domino_on_windows", "cpe:/a:trend_micro:interscan_viruswall:3.6", "cpe:/a:trend_micro:serverprotect:novell_netware", "cpe:/a:trend_micro:serverprotect:5.58::windows", "cpe:/a:trend_micro:interscan_messaging_security_suite:5.5", "cpe:/a:trend_micro:interscan_viruswall:gold::windows", "cpe:/a:trend_micro:webprotect:3.1.0", "cpe:/a:trend_micro:serverprotect:linux_1.2.0", "cpe:/a:trend_micro:pc-cillin_internet_security:2007", "cpe:/a:trend_micro:pc-cillin:2002", "cpe:/a:trend_micro:interscan_viruswall:3.6::solaris", "cpe:/a:trend_micro:interscan_webmanager:2.1", "cpe:/a:trend_micro:interscan_webmanager:1.2", "cpe:/a:trend_micro:interscan_viruswall:3.7.0_build1190", "cpe:/a:trend_micro:scanmail:6.1::microsoft_exchange", "cpe:/a:trend_micro:interscan_messaging_security_suite:gold::linux", "cpe:/a:trend_micro:interscan_viruswall:3.7.0", "cpe:/a:trend_micro:interscan_viruswall:3.6.0_build1166", "cpe:/a:trend_micro:officescan:corporate_7.0", "cpe:/a:trend_micro:interscan_web_security_suite:gold::solaris", "cpe:/a:trend_micro:interscan_emanager:3.6::sun", "cpe:/a:trend_micro:interscan_viruswall:3.0.1::linux"], "assessment": {"href": "", "name": "", "system": ""}, "scanner": []}
{"result": {"jvn": [{"id": "JVN:77366274", "type": "jvn", "title": "JVN#77366274 CCC Cleaner buffer overflow vulnerability", "description": "\n ## Description\n\n ## Impact\n\nArbitrary code could be executed when CCC Cleaner scans UPX-packed files. \n\n ## Solution\n\n ## Products Affected\n\n * CCC Cleaner (CCC pattern Ver:185)\nCCC Cleaner is affected by this vulnerability only when the following file is contained in the \"CCC Cleaner\" folder. \n \nFilenames: lpt$vpn.185 \n \nAs of February 13, 2006, Trend Micro has announced that the vulnerability \"the Anti-Rootkit Common Module (TmComm.sys)\" disclosed on February 11, 2006 does not affect CCC Cleaner. For more information, refer to the vendor's website. \n", "published": "2007-02-10T00:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "http://jvn.jp/en/jp/JVN77366274/index.html", "cvelist": ["CVE-2007-0851"], "lastseen": "2017-03-23T17:09:38"}], "osvdb": [{"id": "OSVDB:33038", "type": "osvdb", "title": "Trend Micro Multiple Product UPX Handling Overflow", "description": "# No description provided by the source\n\n## References:\n[Vendor Specific Advisory URL](http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1034289)\nSecurity Tracker: 1017601\nSecurity Tracker: 1017602\nSecurity Tracker: 1017603\n[Secunia Advisory ID:24128](https://secuniaresearch.flexerasoftware.com/advisories/24128/)\n[Secunia Advisory ID:24087](https://secuniaresearch.flexerasoftware.com/advisories/24087/)\nOther Advisory URL: http://jvn.jp/jp/JVN%2377366274/index.html\nOther Advisory URL: http://www.jpcert.or.jp/at/2007/at070004.txt\nOther Advisory URL: http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=470\nNews Article: http://www.eweek.com/article2/0,1895,2092841,00.asp\nMail List Post: http://archives.neohapsis.com/archives/bugtraq/2007-02/0091.html\nISS X-Force ID: 32352\nFrSIRT Advisory: ADV-2007-0522\n[CVE-2007-0851](https://vulners.com/cve/CVE-2007-0851)\nCERT VU: 276432\nBugtraq ID: 22449\n", "published": "2007-02-08T05:18:43", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://vulners.com/osvdb/OSVDB:33038", "cvelist": ["CVE-2007-0851"], "lastseen": "2017-04-28T13:20:29"}], "nessus": [{"id": "TRENDMICRO_UPX_PARSING.NASL", "type": "nessus", "title": "Trend Micro UPX File Parsing Overflow", "description": "The remote host is running Trend Antivirus, a commercial antivirus software package for Windows. The scan engine of the remote antivirus is affected by a UPX file parsing vulnerability that could potentially allow an attacker to crash the scan engine or execute arbitrary code.", "published": "2007-02-21T00:00:00", "cvss": {"score": 9.3, "vector": "AV:NETWORK/AC:MEDIUM/Au:NONE/C:COMPLETE/I:COMPLETE/A:COMPLETE/"}, "href": "https://www.tenable.com/plugins/index.php?view=single&id=24681", "cvelist": ["CVE-2007-0851"], "lastseen": "2017-10-29T13:40:45"}]}}