Lucene search

K

Activescan Security Vulnerabilities

cve
cve

CVE-2004-1904

Buffer overflow in ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to execute arbitrary code via the Internacional property followed by a long string.

8.3AI Score

0.107EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2004-1905

ascontrol.dll in Panda ActiveScan 5.0 allows remote attackers to cause a denial of service (crash) by calling the SetSitesFile function.

7AI Score

0.012EPSS

2005-05-10 04:00 AM
24
cve
cve

CVE-2005-3922

Heap-based buffer overflow in pskcmp.dll in Panda Software Antivirus library allows remote attackers to execute arbitrary code via a crafted ZOO archive.

8AI Score

0.254EPSS

2005-11-30 11:03 AM
29
cve
cve

CVE-2006-4295

Cross-site scripting (XSS) vulnerability in ascan_6.asp in Panda ActiveScan 5.53.00 allows remote attackers to inject arbitrary web script or HTML via the email parameter.

6AI Score

0.003EPSS

2006-08-23 01:04 AM
23
cve
cve

CVE-2006-5966

Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to (1) reboot the system using the Reinicializar method in the ActiveScan.1 ActiveX control, or (2) determine arbitrary file existence and size via the ObtenerTamano method in the PAVPZ.SOS.1 ActiveX control.

7.2AI Score

0.03EPSS

2006-11-17 10:07 PM
21
cve
cve

CVE-2006-5967

Race condition in Panda ActiveScan 5.53.00, and other versions before 5.54.01, allows remote attackers to cause memory corruption and execute arbitrary code via unknown vectors related to multiple invocations of the Analizar method in the ActiveScan.1 ActiveX control, which is not thread safe.

8AI Score

0.113EPSS

2006-11-17 10:07 PM
19
cve
cve

CVE-2007-1670

Panda Software Antivirus before 20070402 allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file.

6.5AI Score

0.023EPSS

2007-05-09 12:19 AM
20
cve
cve

CVE-2008-3155

Stack-based buffer overflow in the ActiveX control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long argument to the Update method.

8.1AI Score

0.022EPSS

2008-07-11 10:41 PM
21
cve
cve

CVE-2008-3156

The ActiveScan ActiveX Control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to download and execute arbitrary cabinet (CAB) files via unspecified URLs passed to the Update method.

7.4AI Score

0.019EPSS

2008-07-11 10:41 PM
17
cve
cve

CVE-2009-3735

The ActiveScan Installer ActiveX control in as2stubie.dll before 1.3.3.0 in PandaActiveScan Installer 2.0 in Panda ActiveScan downloads software in an as2guiie.cab archive located at an arbitrary URL, and does not verify the archive's digital signature before installation, which allows remote attac...

7.9AI Score

0.104EPSS

2010-02-11 05:30 PM
23