Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Microsoft Subscribe
Filtered by product Activex
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-19164 2 Microsoft, Raonwiz 2 Activex, Dext5 2021-10-29 6.8 MEDIUM 8.8 HIGH
dext5.ocx ActiveX Control in Dext5 Upload 5.0.0.112 and earlier versions contains a vulnerability that could allow remote files to be executed by setting the arguments to the activex method. A remote attacker could induce a user to access a crafted web page, causing damage such as malicious code infection.
CVE-2019-19169 2 Microsoft, Raonwiz 2 Activex, Dext5 2020-05-19 7.5 HIGH 9.8 CRITICAL
Dext5.ocx ActiveX 5.0.0.116 and eariler versions contain a vulnerability, which could allow remote attacker to download arbitrary file by setting the arguments to the activex method. This can be leveraged for code execution.
CVE-2019-19168 2 Microsoft, Raonwiz 2 Activex, Dext5 2020-05-19 7.5 HIGH 9.8 CRITICAL
Dext5.ocx ActiveX 5.0.0.116 and eariler versions contain a vulnerability, which could allow remote attacker to download and execute remote arbitrary file by setting the arguments to the activex method. This can be leveraged for code execution.
CVE-2008-0078 1 Microsoft 3 Activex, Ie, Internet Explorer 2018-10-12 9.3 HIGH N/A
Unspecified vulnerability in an ActiveX control (dxtmsft.dll) in Microsoft Internet Explorer 5.01, 6 SP1 and SP2, and 7 allows remote attackers to execute arbitrary code via a crafted image, aka "Argument Handling Memory Corruption Vulnerability."
CVE-2008-0470 2 Comodo, Microsoft 2 Comodo Antivirus, Activex 2017-09-28 9.3 HIGH N/A
A certain ActiveX control in Comodo AntiVirus 2.0 allows remote attackers to execute arbitrary commands via the ExecuteStr method.
CVE-2008-0379 2 Businessobjects, Microsoft 2 Crystal Reports Xi, Activex 2017-09-28 9.3 HIGH N/A
Race condition in the Enterprise Tree ActiveX control (EnterpriseControls.dll 11.5.0.313) in Crystal Reports XI Release 2 allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via the SelectedSession method, which triggers a buffer overflow.
CVE-2008-0437 2 Hp, Microsoft 2 Virtual Rooms, Activex 2017-09-28 10.0 HIGH N/A
Multiple buffer overflows in the WebHPVCInstall.HPVirtualRooms14 ActiveX control in HPVirtualRooms14.dll 1.0.0.100, as used in the installation process for HP Virtual Rooms, allow remote attackers to execute arbitrary code via a long (1) AuthenticationURL, (2) PortalAPIURL, or (3) cabroot property value. NOTE: some of these details are obtained from third party information.
CVE-2008-0551 2 Microsoft, Sejoong Namo 2 Activex, Activesquare 2017-09-28 9.3 HIGH N/A
The NamoInstaller.NamoInstall.1 ActiveX control in NamoInstaller.dll 3.0.0.1 and earlier in Namo Web Editor in Sejoong Namo ActiveSquare 6 allows remote attackers to execute arbitrary code via a URL in the argument to the Install method. NOTE: some of these details are obtained from third party information.
CVE-2007-6387 3 Intuit, Microsoft, Vantage Linquistics 8 Bookkeeping, Proseries, Quickbooks and 5 more 2017-09-28 9.3 HIGH N/A
Multiple stack-based buffer overflows in the awApi4.AnswerWorks.1 ActiveX control in awApi4.dll 4.0.0.42, as used by Vantage Linguistics AnswerWorks, and Intuit Clearly Bookkeeping, ProSeries, QuickBooks, Quicken, QuickTax, and TurboTax, allow remote attackers to execute arbitrary code via long arguments to the (1) GetHistory, (2) GetSeedQuery, (3) SetSeedQuery, and possibly other methods. NOTE: some of these details are obtained from third party information.