Lucene search

K

Activex Security Vulnerabilities

cve
cve

CVE-2019-19164

dext5.ocx ActiveX Control in Dext5 Upload 5.0.0.112 and earlier versions contains a vulnerability that could allow remote files to be executed by setting the arguments to the activex method. A remote attacker could induce a user to access a crafted web page, causing damage such as malicious code...

8.8CVSS

7.6AI Score

0.005EPSS

2020-05-07 06:15 PM
33
cve
cve

CVE-2019-19169

Dext5.ocx ActiveX 5.0.0.116 and eariler versions contain a vulnerability, which could allow remote attacker to download arbitrary file by setting the arguments to the activex method. This can be leveraged for code...

9.8CVSS

8.1AI Score

0.041EPSS

2020-05-06 01:15 PM
26
cve
cve

CVE-2019-19168

Dext5.ocx ActiveX 5.0.0.116 and eariler versions contain a vulnerability, which could allow remote attacker to download and execute remote arbitrary file by setting the arguments to the activex method. This can be leveraged for code...

9.8CVSS

8.3AI Score

0.041EPSS

2020-05-06 01:15 PM
21
cve
cve

CVE-2019-19165

AxECM.cab(ActiveX Control) in Inogard Ebiz4u contains a vulnerability that could allow remote files to be downloaded and executed by setting arguments to the activeX method. Download of Code Without Integrity Check vulnerability in ActiveX control of Inogard Co,,LTD Ebiz4u ActiveX of Inogard...

7.2CVSS

7.7AI Score

0.001EPSS

2020-04-29 04:15 PM
28
cve
cve

CVE-2019-9141

ZInsVX.dll ActiveX Control 2018.02 and earlier in Zoneplayer contains a vulnerability that could allow remote attackers to execute arbitrary files by setting the arguments to the ActiveX method. This can be leveraged for remote code...

9.8CVSS

8.8AI Score

0.014EPSS

2019-08-02 04:15 PM
27
cve
cve

CVE-2018-5197

A vulnerability in the ExtCommon.dll user extension module version 9.2, 9.2.1, 9.2.2 of Xplatform ActiveX could allow attacker to perform a command injection attack. The vulnerability is due to insufficient input validation of command parameters. An crafted malicious parameters could cause...

7.8CVSS

7.9AI Score

0.001EPSS

2019-01-02 02:29 PM
26
cve
cve

CVE-2018-14311

This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Foxit Reader. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the handling of XFA.....

8.8CVSS

8.8AI Score

0.007EPSS

2018-07-31 08:29 PM
28
cve
cve

CVE-2010-2793

Race condition in the SPICE (aka spice-activex) plug-in for Internet Explorer in Red Hat Enterprise Virtualization (RHEV) Manager before 2.2.4 allows local users to create a certain named pipe, and consequently gain privileges, via vectors involving knowledge of the name of this named pipe, in...

7.2AI Score

0.0004EPSS

2010-12-08 06:00 PM
22
cve
cve

CVE-2008-0078

Unspecified vulnerability in an ActiveX control (dxtmsft.dll) in Microsoft Internet Explorer 5.01, 6 SP1 and SP2, and 7 allows remote attackers to execute arbitrary code via a crafted image, aka "Argument Handling Memory Corruption...

7.6AI Score

0.786EPSS

2008-02-12 11:00 PM
24
cve
cve

CVE-2008-0551

The NamoInstaller.NamoInstall.1 ActiveX control in NamoInstaller.dll 3.0.0.1 and earlier in Namo Web Editor in Sejoong Namo ActiveSquare 6 allows remote attackers to execute arbitrary code via a URL in the argument to the Install method. NOTE: some of these details are obtained from third party...

7.8AI Score

0.346EPSS

2008-02-01 08:00 PM
27
cve
cve

CVE-2008-0470

A certain ActiveX control in Comodo AntiVirus 2.0 allows remote attackers to execute arbitrary commands via the ExecuteStr...

8.5AI Score

0.028EPSS

2008-01-29 08:00 PM
19
cve
cve

CVE-2008-0437

Multiple buffer overflows in the WebHPVCInstall.HPVirtualRooms14 ActiveX control in HPVirtualRooms14.dll 1.0.0.100, as used in the installation process for HP Virtual Rooms, allow remote attackers to execute arbitrary code via a long (1) AuthenticationURL, (2) PortalAPIURL, or (3) cabroot property....

8AI Score

0.392EPSS

2008-01-23 10:00 PM
17
cve
cve

CVE-2007-6387

Multiple stack-based buffer overflows in the awApi4.AnswerWorks.1 ActiveX control in awApi4.dll 4.0.0.42, as used by Vantage Linguistics AnswerWorks, and Intuit Clearly Bookkeeping, ProSeries, QuickBooks, Quicken, QuickTax, and TurboTax, allow remote attackers to execute arbitrary code via long...

8AI Score

0.62EPSS

2007-12-15 02:46 AM
34