Executive Summary

Informations
Name CVE-2007-5269 First vendor Publication 2007-10-08
Vendor Cve Last vendor Modification 2018-10-15

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:N/A:P)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5269

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-20 Improper Input Validation

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10614
 
Oval ID: oval:org.mitre.oval:def:10614
Title: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Description: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Family: unix Class: vulnerability
Reference(s): CVE-2007-5269
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:17563
 
Oval ID: oval:org.mitre.oval:def:17563
Title: USN-538-1 -- libpng vulnerabilities
Description: It was discovered that libpng did not properly perform bounds checking and comparisons in certain operations.
Family: unix Class: patch
Reference(s): USN-538-1
CVE-2007-5268
CVE-2007-5269
Version: 7
Platform(s): Ubuntu 6.06
Ubuntu 6.10
Ubuntu 7.04
Ubuntu 7.10
Product(s): libpng
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:22555
 
Oval ID: oval:org.mitre.oval:def:22555
Title: ELSA-2007:0992: libpng security update (Moderate)
Description: Certain chunk handlers in libpng before 1.0.29 and 1.2.x before 1.2.21 allow remote attackers to cause a denial of service (crash) via crafted (1) pCAL (png_handle_pCAL), (2) sCAL (png_handle_sCAL), (3) tEXt (png_push_read_tEXt), (4) iTXt (png_handle_iTXt), and (5) ztXT (png_handle_ztXt) chunking in PNG images, which trigger out-of-bounds read operations.
Family: unix Class: patch
Reference(s): ELSA-2007:0992-02
CVE-2007-5269
Version: 6
Platform(s): Oracle Linux 5
Product(s): libpng
libpng10
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 402

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2010-05-12 Name : Mac OS X 10.5.3 Update / Mac OS X Security Update 2008-003
File : nvt/macosx_upd_10_5_3_secupd_2008-003.nasl
2009-11-17 Name : Mac OS X Version
File : nvt/macosx_version.nasl
2009-10-10 Name : SLES9: Security update for libpng
File : nvt/sles9p5012132.nasl
2009-04-09 Name : Mandriva Update for libpng MDKSA-2007:217 (libpng)
File : nvt/gb_mandriva_MDKSA_2007_217.nasl
2009-03-31 Name : Debian Security Advisory DSA 1750-1 (libpng)
File : nvt/deb_1750_1.nasl
2009-03-23 Name : Ubuntu Update for libpng vulnerabilities USN-538-1
File : nvt/gb_ubuntu_USN_538_1.nasl
2009-03-07 Name : Ubuntu USN-730-1 (libpng)
File : nvt/ubuntu_730_1.nasl
2009-02-27 Name : Fedora Update for libpng FEDORA-2007-734
File : nvt/gb_fedora_2007_734_libpng_fc6.nasl
2009-02-27 Name : Fedora Update for libpng FEDORA-2007-2666
File : nvt/gb_fedora_2007_2666_libpng_fc7.nasl
2009-02-27 Name : Fedora Update for libpng10 FEDORA-2007-2521
File : nvt/gb_fedora_2007_2521_libpng10_fc7.nasl
2009-02-17 Name : Fedora Update for libpng FEDORA-2008-4947
File : nvt/gb_fedora_2008_4947_libpng_fc7.nasl
2009-02-17 Name : Fedora Update for libpng10 FEDORA-2008-3979
File : nvt/gb_fedora_2008_3979_libpng10_fc7.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200711-08 (libpng)
File : nvt/glsa_200711_08.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200805-07 (ltsp)
File : nvt/glsa_200805_07.nasl
2008-09-04 Name : FreeBSD Ports: png
File : nvt/freebsd_png0.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-325-01a libpng for Slackware 10.1 and 10.2
File : nvt/esoft_slk_ssa_2007_325_01a.nasl
0000-00-00 Name : Slackware Advisory SSA:2007-325-01 libpng
File : nvt/esoft_slk_ssa_2007_325_01.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
38274 libpng Chunk Handlers PNG Handling Multiple Method DoS

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-09-11 IAVM : 2008-B-0061 - Multiple Vulnerabilities in VMWare
Severity : Category I - VMSKEY : V0017346

Snort® IPS/IDS

Date Description
2014-01-10 VMware Server ISAPI Extension remote denial of service attempt
RuleID : 16384 - Revision : 11 - Type : SERVER-OTHER
2014-01-10 libpng malformed chunk denial of service attempt
RuleID : 14772 - Revision : 7 - Type : FILE-IMAGE
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX function call unicode access
RuleID : 14593 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX function call access
RuleID : 14592 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX clsid unicode access
RuleID : 14591 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX clsid access
RuleID : 14590 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 CurrentVMCtl Class ActiveX function call unicode access
RuleID : 14589 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CurrentVMCtl Class ActiveX function call access
RuleID : 14588 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 CurrentVMCtl Class ActiveX clsid unicode access
RuleID : 14587 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CurrentVMCtl Class ActiveX clsid access
RuleID : 14586 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 26 ActiveX clsid unicode access
RuleID : 14585 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 26 ActiveX clsid access
RuleID : 14584 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 25 ActiveX clsid unicode access
RuleID : 14583 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 25 ActiveX clsid access
RuleID : 14582 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMList Class ActiveX function call unicode access
RuleID : 14581 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMList Class ActiveX function call access
RuleID : 14580 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMList Class ActiveX clsid unicode access
RuleID : 14579 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMList Class ActiveX clsid access
RuleID : 14578 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 NavigationCtl Class ActiveX function call unicode access
RuleID : 14577 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 NavigationCtl Class ActiveX function call access
RuleID : 14576 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 NavigationCtl Class ActiveX clsid unicode access
RuleID : 14575 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 NavigationCtl Class ActiveX clsid access
RuleID : 14574 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbParseError Class ActiveX function call unicode access
RuleID : 14573 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbParseError Class ActiveX function call access
RuleID : 14572 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbParseError Class ActiveX clsid unicode access
RuleID : 14571 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbParseError Class ActiveX clsid access
RuleID : 14570 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 PolicyCtl Class ActiveX function call unicode access
RuleID : 14569 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 PolicyCtl Class ActiveX function call access
RuleID : 14568 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 PolicyCtl Class ActiveX clsid unicode access
RuleID : 14567 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 PolicyCtl Class ActiveX clsid access
RuleID : 14566 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 24 ActiveX clsid unicode access
RuleID : 14565 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 24 ActiveX clsid access
RuleID : 14564 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropPath Class ActiveX function call unicode access
RuleID : 14563 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropPath Class ActiveX function call access
RuleID : 14562 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropPath Class ActiveX clsid unicode access
RuleID : 14561 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropPath Class ActiveX clsid access
RuleID : 14560 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 MksCtl Class ActiveX function call unicode access
RuleID : 14559 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCtl Class ActiveX function call access
RuleID : 14558 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 MksCtl Class ActiveX clsid unicode access
RuleID : 14557 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCtl Class ActiveX clsid access
RuleID : 14556 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX function call unicode access
RuleID : 14555 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX function call access
RuleID : 14554 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX clsid unicode access
RuleID : 14553 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX clsid access
RuleID : 14552 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Nwz Class ActiveX function call unicode access
RuleID : 14551 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Nwz Class ActiveX function call access
RuleID : 14550 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Nwz Class ActiveX clsid unicode access
RuleID : 14549 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Nwz Class ActiveX clsid access
RuleID : 14548 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbTreeCtl Class ActiveX function call unicode access
RuleID : 14547 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbTreeCtl Class ActiveX function call access
RuleID : 14546 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbTreeCtl Class ActiveX clsid unicode access
RuleID : 14545 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbTreeCtl Class ActiveX clsid access
RuleID : 14544 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 23 ActiveX clsid unicode access
RuleID : 14543 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 23 ActiveX clsid access
RuleID : 14542 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 CheckedListViewWnd Class ActiveX function call unicode access
RuleID : 14541 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CheckedListViewWnd Class ActiveX function call access
RuleID : 14540 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 CheckedListViewWnd Class ActiveX clsid unicode access
RuleID : 14539 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CheckedListViewWnd Class ActiveX clsid access
RuleID : 14538 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMListCtl Class ActiveX function call unicode access
RuleID : 14537 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMListCtl Class ActiveX function call access
RuleID : 14536 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMListCtl Class ActiveX clsid unicode access
RuleID : 14535 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMListCtl Class ActiveX clsid access
RuleID : 14534 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdates Class ActiveX function call unicode access
RuleID : 14533 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdates Class ActiveX function call access
RuleID : 14532 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdates Class ActiveX clsid unicode access
RuleID : 14531 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdates Class ActiveX clsid access
RuleID : 14530 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 HotfixWz Class ActiveX function call unicode access
RuleID : 14529 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HotfixWz Class ActiveX function call access
RuleID : 14528 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 HotfixWz Class ActiveX clsid unicode access
RuleID : 14527 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HotfixWz Class ActiveX clsid access
RuleID : 14526 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 22 ActiveX clsid unicode access
RuleID : 14525 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 22 ActiveX clsid access
RuleID : 14524 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.VMXCreator ActiveX function call unicode access
RuleID : 14523 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.VMXCreator ActiveX function call access
RuleID : 14522 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.VMXCreator ActiveX clsid unicode access
RuleID : 14521 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.VMXCreator ActiveX clsid access
RuleID : 14520 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 21 ActiveX clsid unicode access
RuleID : 14519 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 21 ActiveX clsid access
RuleID : 14518 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVM Class ActiveX function call unicode access
RuleID : 14517 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVM Class ActiveX function call access
RuleID : 14516 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVM Class ActiveX clsid unicode access
RuleID : 14515 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVM Class ActiveX clsid access
RuleID : 14514 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 20 ActiveX clsid unicode access
RuleID : 14513 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 20 ActiveX clsid access
RuleID : 14512 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX function call unicode access
RuleID : 14511 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX function call access
RuleID : 14510 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX clsid unicode access
RuleID : 14509 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX clsid access
RuleID : 14508 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbCnxUtil Class ActiveX function call unicode access
RuleID : 14507 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbCnxUtil Class ActiveX function call access
RuleID : 14506 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbCnxUtil Class ActiveX clsid unicode access
RuleID : 14505 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbCnxUtil Class ActiveX clsid access
RuleID : 14504 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMwareVpcCvt.VpcC ActiveX function call unicode access
RuleID : 14503 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMwareVpcCvt.VpcC ActiveX function call access
RuleID : 14502 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMwareVpcCvt.VpcC ActiveX clsid unicode access
RuleID : 14501 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMwareVpcCvt.VpcC ActiveX clsid access
RuleID : 14500 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 19 ActiveX clsid unicode access
RuleID : 14499 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 19 ActiveX clsid access
RuleID : 14498 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUtil Class ActiveX function call unicode access
RuleID : 14497 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUtil Class ActiveX function call access
RuleID : 14496 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUtil Class ActiveX clsid unicode access
RuleID : 14495 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUtil Class ActiveX clsid access
RuleID : 14494 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 18 ActiveX clsid unicode access
RuleID : 14493 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 18 ActiveX clsid access
RuleID : 14492 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMSwitchCtl Class ActiveX function call unicode access
RuleID : 14491 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMSwitchCtl Class ActiveX function call access
RuleID : 14490 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMSwitchCtl Class ActiveX clsid unicode access
RuleID : 14489 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMSwitchCtl Class ActiveX clsid access
RuleID : 14488 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.VhdConverter ActiveX function call unicode access
RuleID : 14487 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.VhdConverter ActiveX function call access
RuleID : 14486 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.VhdConverter ActiveX clsid unicode access
RuleID : 14485 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.VhdConverter ActiveX clsid access
RuleID : 14484 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropFrame Class ActiveX function call unicode access
RuleID : 14483 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropFrame Class ActiveX function call access
RuleID : 14482 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropFrame Class ActiveX clsid unicode access
RuleID : 14481 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropFrame Class ActiveX clsid access
RuleID : 14480 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.GuestInfo ActiveX function call unicode access
RuleID : 14479 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.GuestInfo ActiveX function call access
RuleID : 14478 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.GuestInfo ActiveX clsid unicode access
RuleID : 14477 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.GuestInfo ActiveX clsid access
RuleID : 14476 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 17 ActiveX clsid unicode access
RuleID : 14475 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 17 ActiveX clsid access
RuleID : 14474 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 16 ActiveX clsid unicode access
RuleID : 14473 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 16 ActiveX clsid access
RuleID : 14472 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.HostDeviceInfos ActiveX function call unicode access
RuleID : 14471 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.HostDeviceInfos ActiveX function call access
RuleID : 14470 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.HostDeviceInfos ActiveX clsid unicode access
RuleID : 14469 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.HostDeviceInfos ActiveX clsid access
RuleID : 14468 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 15 ActiveX clsid unicode access
RuleID : 14467 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 15 ActiveX clsid access
RuleID : 14466 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 IntraProcessLogging.Logger ActiveX function call unicode access
RuleID : 14465 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX function call access
RuleID : 14464 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX clsid unicode access
RuleID : 14463 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX clsid access
RuleID : 14462 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 14 ActiveX clsid unicode access
RuleID : 14461 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 14 ActiveX clsid access
RuleID : 14460 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 MksCompatCtl Class ActiveX function call unicode access
RuleID : 14459 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCompatCtl Class ActiveX function call access
RuleID : 14458 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 MksCompatCtl Class ActiveX clsid unicode access
RuleID : 14457 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCompatCtl Class ActiveX clsid access
RuleID : 14456 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmhwcfg.NwzCompleted ActiveX function call unicode access
RuleID : 14455 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmhwcfg.NwzCompleted ActiveX function call access
RuleID : 14454 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmhwcfg.NwzCompleted ActiveX clsid unicode access
RuleID : 14453 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmhwcfg.NwzCompleted ActiveX clsid access
RuleID : 14452 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SystemReconfigur ActiveX function call unicode access
RuleID : 14451 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SystemReconfigur ActiveX function call access
RuleID : 14450 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SystemReconfigur ActiveX clsid unicode access
RuleID : 14449 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SystemReconfigur ActiveX clsid access
RuleID : 14448 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 13 ActiveX clsid unicode access
RuleID : 14447 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 13 ActiveX clsid access
RuleID : 14446 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 12 ActiveX clsid unicode access
RuleID : 14445 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 12 ActiveX clsid access
RuleID : 14444 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 11 ActiveX clsid unicode access
RuleID : 14443 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 11 ActiveX clsid access
RuleID : 14442 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 10 ActiveX clsid unicode access
RuleID : 14441 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 10 ActiveX clsid access
RuleID : 14440 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHost Class ActiveX function call unicode access
RuleID : 14439 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHost Class ActiveX function call access
RuleID : 14438 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHost Class ActiveX clsid unicode access
RuleID : 14437 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHost Class ActiveX clsid access
RuleID : 14436 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 9 ActiveX clsid unicode access
RuleID : 14435 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 9 ActiveX clsid access
RuleID : 14434 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMEnumStrings Class ActiveX function call unicode access
RuleID : 14433 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMEnumStrings Class ActiveX function call access
RuleID : 14432 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMEnumStrings Class ActiveX clsid unicode access
RuleID : 14431 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMEnumStrings Class ActiveX clsid access
RuleID : 14430 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 8 ActiveX clsid unicode access
RuleID : 14429 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 8 ActiveX clsid access
RuleID : 14428 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMAppSdkUtil Class ActiveX function call unicode access
RuleID : 14427 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMAppSdkUtil Class ActiveX function call access
RuleID : 14426 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMAppSdkUtil Class ActiveX clsid unicode access
RuleID : 14425 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMAppSdkUtil Class ActiveX clsid access
RuleID : 14424 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbDatabase Class ActiveX function call unicode access
RuleID : 14423 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbDatabase Class ActiveX function call access
RuleID : 14422 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbDatabase Class ActiveX clsid unicode access
RuleID : 14421 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbDatabase Class ActiveX clsid access
RuleID : 14420 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Process ActiveX function call unicode access
RuleID : 14419 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX function call access
RuleID : 14418 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX clsid unicode access
RuleID : 14417 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX clsid access
RuleID : 14416 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 7 ActiveX clsid unicode access
RuleID : 14415 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 7 ActiveX clsid access
RuleID : 14414 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbEnumTags Class ActiveX function call unicode access
RuleID : 14413 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbEnumTags Class ActiveX function call access
RuleID : 14412 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbEnumTags Class ActiveX clsid unicode access
RuleID : 14411 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbEnumTags Class ActiveX clsid access
RuleID : 14410 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 RegVmsCtl Class ActiveX function call unicode access
RuleID : 14409 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RegVmsCtl Class ActiveX function call access
RuleID : 14408 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RegVmsCtl Class ActiveX clsid unicode access
RuleID : 14407 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RegVmsCtl Class ActiveX clsid access
RuleID : 14406 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 RemoteBrowseDlg Class ActiveX function call unicode access
RuleID : 14405 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteBrowseDlg Class ActiveX function call access
RuleID : 14404 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RemoteBrowseDlg Class ActiveX clsid unicode access
RuleID : 14403 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteBrowseDlg Class ActiveX clsid access
RuleID : 14402 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmappsdk.CuiObj ActiveX function call unicode access
RuleID : 14401 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappsdk.CuiObj ActiveX function call access
RuleID : 14400 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmappsdk.CuiObj ActiveX clsid unicode access
RuleID : 14399 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappsdk.CuiObj ActiveX clsid access
RuleID : 14398 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VixCOM.VixLib ActiveX function call unicode access
RuleID : 14397 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VixCOM.VixLib ActiveX function call access
RuleID : 14396 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VixCOM.VixLib ActiveX clsid unicode access
RuleID : 14395 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VixCOM.VixLib ActiveX clsid access
RuleID : 14394 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call unicode access
RuleID : 14393 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call access
RuleID : 14392 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid unicode access
RuleID : 14391 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid access
RuleID : 14390 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VmdbSchema Class ActiveX function call unicode access
RuleID : 14389 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbSchema Class ActiveX function call access
RuleID : 14388 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbSchema Class ActiveX clsid unicode access
RuleID : 14387 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbSchema Class ActiveX clsid access
RuleID : 14386 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Pq2vcom.Pq2v ActiveX function call unicode access
RuleID : 14385 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Pq2vcom.Pq2v ActiveX function call access
RuleID : 14384 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Pq2vcom.Pq2v ActiveX clsid unicode access
RuleID : 14383 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Pq2vcom.Pq2v ActiveX clsid access
RuleID : 14382 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClient Class ActiveX function call unicode access
RuleID : 14381 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClient Class ActiveX function call access
RuleID : 14380 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClient Class ActiveX clsid unicode access
RuleID : 14379 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClient Class ActiveX clsid access
RuleID : 14378 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmappPoll Class ActiveX function call unicode access
RuleID : 14377 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPoll Class ActiveX function call access
RuleID : 14376 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmappPoll Class ActiveX clsid unicode access
RuleID : 14375 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPoll Class ActiveX clsid access
RuleID : 14374 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj2 Class ActiveX function call unicode access
RuleID : 14373 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj2 Class ActiveX function call access
RuleID : 14372 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj2 Class ActiveX clsid unicode access
RuleID : 14371 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj2 Class ActiveX clsid access
RuleID : 14370 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbQuery Class ActiveX function call unicode access
RuleID : 14369 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbQuery Class ActiveX function call access
RuleID : 14368 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbQuery Class ActiveX clsid unicode access
RuleID : 14367 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbQuery Class ActiveX clsid access
RuleID : 14366 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 6 ActiveX clsid unicode access
RuleID : 14365 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 6 ActiveX clsid access
RuleID : 14364 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 HardwareCtl Class ActiveX function call unicode access
RuleID : 14363 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HardwareCtl Class ActiveX function call access
RuleID : 14362 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 HardwareCtl Class ActiveX clsid unicode access
RuleID : 14361 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HardwareCtl Class ActiveX clsid access
RuleID : 14360 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 5 ActiveX clsid unicode access
RuleID : 14359 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 5 ActiveX clsid access
RuleID : 14358 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.ElevMgr ActiveX function call unicode access
RuleID : 14357 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.ElevMgr ActiveX function call access
RuleID : 14356 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.ElevMgr ActiveX clsid unicode access
RuleID : 14355 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.ElevMgr ActiveX clsid access
RuleID : 14354 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.PopulatedDi ActiveX function call unicode access
RuleID : 14353 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.PopulatedDi ActiveX function call access
RuleID : 14352 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.PopulatedDi ActiveX clsid unicode access
RuleID : 14351 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.PopulatedDi ActiveX clsid access
RuleID : 14350 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 4 ActiveX clsid unicode access
RuleID : 14349 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 4 ActiveX clsid access
RuleID : 14348 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMMsg Class ActiveX function call unicode access
RuleID : 14347 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMMsg Class ActiveX function call access
RuleID : 14346 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMMsg Class ActiveX clsid unicode access
RuleID : 14345 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMMsg Class ActiveX clsid access
RuleID : 14344 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 3 ActiveX clsid unicode access
RuleID : 14343 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 3 ActiveX clsid access
RuleID : 14342 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj Class ActiveX function call unicode access
RuleID : 14341 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj Class ActiveX function call access
RuleID : 14340 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj Class ActiveX clsid unicode access
RuleID : 14339 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj Class ActiveX clsid access
RuleID : 14338 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVMs Class ActiveX function call unicode access
RuleID : 14337 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVMs Class ActiveX function call access
RuleID : 14336 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVMs Class ActiveX clsid unicode access
RuleID : 14335 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVMs Class ActiveX clsid access
RuleID : 14334 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbContext Class ActiveX function call unicode access
RuleID : 14333 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbContext Class ActiveX function call access
RuleID : 14332 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbContext Class ActiveX clsid unicode access
RuleID : 14331 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbContext Class ActiveX clsid access
RuleID : 14330 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call uni...
RuleID : 14329 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access
RuleID : 14328 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid unicode access
RuleID : 14327 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access
RuleID : 14326 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SysImageUti ActiveX function call unicode access
RuleID : 14325 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SysImageUti ActiveX function call access
RuleID : 14324 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SysImageUti ActiveX clsid unicode access
RuleID : 14323 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SysImageUti ActiveX clsid access
RuleID : 14322 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 2 ActiveX clsid unicode access
RuleID : 14321 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 2 ActiveX clsid access
RuleID : 14320 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbExecuteError Class ActiveX function call unicode access
RuleID : 14319 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbExecuteError Class ActiveX function call access
RuleID : 14318 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbExecuteError Class ActiveX clsid unicode access
RuleID : 14317 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbExecuteError Class ActiveX clsid access
RuleID : 14316 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 1 ActiveX clsid unicode access
RuleID : 14315 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 1 ActiveX clsid access
RuleID : 14314 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdate Class ActiveX function call unicode access
RuleID : 14313 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdate Class ActiveX function call access
RuleID : 14312 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdate Class ActiveX clsid unicode access
RuleID : 14311 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdate Class ActiveX clsid access
RuleID : 14310 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX function call unicode access
RuleID : 14309 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX function call access
RuleID : 14308 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX clsid unicode access
RuleID : 14307 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX clsid access
RuleID : 14306 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMStatusbarCtl Class ActiveX function call unicode access
RuleID : 14305 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMStatusbarCtl Class ActiveX function call access
RuleID : 14304 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMStatusbarCtl Class ActiveX clsid unicode access
RuleID : 14303 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMStatusbarCtl Class ActiveX clsid access
RuleID : 14302 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 TeamListViewWnd Class ActiveX function call unicode access
RuleID : 14301 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 TeamListViewWnd Class ActiveX function call access
RuleID : 14300 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 TeamListViewWnd Class ActiveX clsid unicode access
RuleID : 14299 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 TeamListViewWnd Class ActiveX clsid access
RuleID : 14298 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 RemoteDirDlg Class ActiveX function call unicode access
RuleID : 14297 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteDirDlg Class ActiveX function call access
RuleID : 14296 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RemoteDirDlg Class ActiveX clsid unicode access
RuleID : 14295 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteDirDlg Class ActiveX clsid access
RuleID : 14294 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX function call unicode access
RuleID : 14293 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX function call access
RuleID : 14292 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX clsid unicode access
RuleID : 14291 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access
RuleID : 14290 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHosts Class ActiveX function call unicode access
RuleID : 14289 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHosts Class ActiveX function call access
RuleID : 14288 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHosts Class ActiveX clsid unicode access
RuleID : 14287 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHosts Class ActiveX clsid access
RuleID : 14286 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 IntraProcessLogging.Logger ActiveX function call unicode access
RuleID : 14285 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX function call access
RuleID : 14284 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 IntraProcessLogging.Logger ActiveX clsid unicode access
RuleID : 14283 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX clsid access
RuleID : 14282 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Process ActiveX function call unicode access
RuleID : 14281 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX function call access
RuleID : 14280 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Process ActiveX clsid unicode access
RuleID : 14279 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX clsid access
RuleID : 14278 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call unicode access
RuleID : 14277 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call access
RuleID : 14276 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid unicode access
RuleID : 14275 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid access
RuleID : 14274 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Locator ActiveX function call unicode access
RuleID : 14273 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Locator ActiveX function call access
RuleID : 14272 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Locator ActiveX clsid unicode access
RuleID : 14271 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Locator ActiveX clsid access
RuleID : 14270 - Revision : 13 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2014-12-15 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201412-11.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071023_libpng_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20071023_libpng_on_SL3.nasl - Type : ACT_GATHER_INFO
2009-09-24 Name : The remote SuSE 9 host is missing a security-related patch.
File : suse9_11956.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0014.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-730-1.nasl - Type : ACT_GATHER_INFO
2009-03-23 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1750.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0014.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_10_5_3.nasl - Type : ACT_GATHER_INFO
2008-05-29 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-003.nasl - Type : ACT_GATHER_INFO
2008-05-11 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200805-07.nasl - Type : ACT_GATHER_INFO
2008-04-02 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0005.nasl - Type : ACT_GATHER_INFO
2008-03-19 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2008-002.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137080-11
File : solaris10_137080.nasl - Type : ACT_GATHER_INFO
2008-03-04 Name : The remote host is missing Sun Security Patch number 137081-11
File : solaris10_x86_137081.nasl - Type : ACT_GATHER_INFO
2007-12-13 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_libpng-4627.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2007-325-01.nasl - Type : ACT_GATHER_INFO
2007-11-26 Name : The remote openSUSE host is missing a security update.
File : suse_libpng-4628.nasl - Type : ACT_GATHER_INFO
2007-11-14 Name : The remote Mandrake Linux host is missing one or more security updates.
File : mandrake_MDKSA-2007-217.nasl - Type : ACT_GATHER_INFO
2007-11-10 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-538-1.nasl - Type : ACT_GATHER_INFO
2007-11-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200711-08.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora Core host is missing a security update.
File : fedora_2007-734.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2666.nasl - Type : ACT_GATHER_INFO
2007-11-06 Name : The remote Fedora host is missing a security update.
File : fedora_2007-2521.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2007-10-25 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2007-0992.nasl - Type : ACT_GATHER_INFO
2007-10-12 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_172acf78780c11dcb3f40016179b2dd5.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce/2008//May/msg00001.html
http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html
BID http://www.securityfocus.com/bid/25956
http://www.securityfocus.com/bid/28276
BUGTRAQ http://www.securityfocus.com/archive/1/483582/100/0/threaded
http://www.securityfocus.com/archive/1/489135/100/0/threaded
http://www.securityfocus.com/archive/1/489739/100/0/threaded
http://www.securityfocus.com/archive/1/495869/100/0/threaded
CERT http://www.us-cert.gov/cas/techalerts/TA08-150A.html
CONFIRM http://android-developers.blogspot.com/2008/03/android-sdk-update-m5-rc15-rel...
http://bugs.gentoo.org/show_bug.cgi?id=195261
http://docs.info.apple.com/article.html?artnum=307562
http://support.avaya.com/elmodocs2/security/ASA-2007-460.htm
http://support.avaya.com/elmodocs2/security/ASA-2009-208.htm
http://www.vmware.com/security/advisories/VMSA-2008-0005.html
http://www.vmware.com/security/advisories/VMSA-2008-0014.html
http://www.vmware.com/support/ace2/doc/releasenotes_ace2.html
http://www.vmware.com/support/player/doc/releasenotes_player.html
http://www.vmware.com/support/player2/doc/releasenotes_player2.html
http://www.vmware.com/support/server/doc/releasenotes_server.html
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
https://bugzilla.redhat.com/show_bug.cgi?id=327791
https://bugzilla.redhat.com/show_bug.cgi?id=337461
https://issues.rpath.com/browse/RPL-1814
DEBIAN http://www.debian.org/security/2009/dsa-1750
FEDORA https://www.redhat.com/archives/fedora-package-announce/2007-November/msg0007...
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00353...
https://www.redhat.com/archives/fedora-package-announce/2007-October/msg00356...
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-25.xml
http://www.gentoo.org/security/en/glsa/glsa-200711-08.xml
http://www.gentoo.org/security/en/glsa/glsa-200805-07.xml
MANDRIVA http://www.mandriva.com/security/advisories?name=MDKSA-2007:217
MISC http://www.coresecurity.com/?action=item&id=2148
MLIST http://lists.vmware.com/pipermail/security-announce/2008/000008.html
http://sourceforge.net/mailarchive/forum.php?thread_name=3.0.6.32.20071004082...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2007-0992.html
SECTRACK http://www.securitytracker.com/id?1018849
SECUNIA http://secunia.com/advisories/27093
http://secunia.com/advisories/27284
http://secunia.com/advisories/27369
http://secunia.com/advisories/27391
http://secunia.com/advisories/27405
http://secunia.com/advisories/27492
http://secunia.com/advisories/27529
http://secunia.com/advisories/27629
http://secunia.com/advisories/27662
http://secunia.com/advisories/27746
http://secunia.com/advisories/27965
http://secunia.com/advisories/29420
http://secunia.com/advisories/30161
http://secunia.com/advisories/30430
http://secunia.com/advisories/31712
http://secunia.com/advisories/31713
http://secunia.com/advisories/34388
http://secunia.com/advisories/35302
http://secunia.com/advisories/35386
SLACKWARE http://slackware.com/security/viewer.php?l=slackware-security&y=2007&...
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-66-259989-1
http://sunsolve.sun.com/search/document.do?assetkey=1-77-1020521.1-1
SUSE http://www.novell.com/linux/security/advisories/2007_25_sr.html
UBUNTU http://www.ubuntu.com/usn/usn-538-1
VUPEN http://www.vupen.com/english/advisories/2007/3390
http://www.vupen.com/english/advisories/2008/0905/references
http://www.vupen.com/english/advisories/2008/0924/references
http://www.vupen.com/english/advisories/2008/1697
http://www.vupen.com/english/advisories/2008/2466
http://www.vupen.com/english/advisories/2009/1462
http://www.vupen.com/english/advisories/2009/1560

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
Date Informations
2021-05-05 01:04:04
  • Multiple Updates
2021-05-04 12:06:29
  • Multiple Updates
2021-04-22 01:07:01
  • Multiple Updates
2020-05-23 01:38:51
  • Multiple Updates
2020-05-23 00:20:33
  • Multiple Updates
2019-07-27 12:01:59
  • Multiple Updates
2019-07-18 12:02:03
  • Multiple Updates
2018-10-16 00:19:17
  • Multiple Updates
2017-09-29 09:23:14
  • Multiple Updates
2017-03-30 12:01:38
  • Multiple Updates
2016-04-26 16:40:23
  • Multiple Updates
2014-12-16 13:24:27
  • Multiple Updates
2014-02-17 10:41:59
  • Multiple Updates
2014-01-19 21:24:30
  • Multiple Updates
2013-05-16 17:02:24
  • Multiple Updates
2013-05-11 10:38:19
  • Multiple Updates