Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2008-1807 First vendor Publication 2008-06-16
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid "number of axes" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-1807

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:9767
 
Oval ID: oval:org.mitre.oval:def:9767
Title: FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid "number of axes" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption.
Description: FreeType2 before 2.3.6 allow context-dependent attackers to execute arbitrary code via an invalid "number of axes" field in a Printer Font Binary (PFB) file, which triggers a free of arbitrary memory locations, leading to memory corruption.
Family: unix Class: vulnerability
Reference(s): CVE-2008-1807
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Red Hat Enterprise Linux 4
CentOS Linux 4
Oracle Linux 4
Red Hat Enterprise Linux 5
CentOS Linux 5
Oracle Linux 5
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 4

OpenVAS Exploits

Date Description
2012-10-03 Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w...
File : nvt/glsa_201209_25.nasl
2011-08-09 Name : CentOS Update for freetype CESA-2009:0329 centos3 i386
File : nvt/gb_CESA-2009_0329_freetype_centos3_i386.nasl
2010-05-12 Name : Mac OS X Security Update 2009-001
File : nvt/macosx_secupd_2009-001.nasl
2009-05-25 Name : RedHat Security Advisory RHSA-2009:0329
File : nvt/RHSA_2009_0329.nasl
2009-04-09 Name : Mandriva Update for freetype2 MDVSA-2008:121 (freetype2)
File : nvt/gb_mandriva_MDVSA_2008_121.nasl
2009-03-23 Name : Ubuntu Update for freetype vulnerabilities USN-643-1
File : nvt/gb_ubuntu_USN_643_1.nasl
2009-03-06 Name : RedHat Update for freetype RHSA-2008:0556-01
File : nvt/gb_RHSA-2008_0556-01_freetype.nasl
2009-03-06 Name : RedHat Update for freetype RHSA-2008:0558-01
File : nvt/gb_RHSA-2008_0558-01_freetype.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0558-01 centos2 i386
File : nvt/gb_CESA-2008_0558-01_freetype_centos2_i386.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos4 x86_64
File : nvt/gb_CESA-2008_0556_freetype_centos4_x86_64.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos4 i386
File : nvt/gb_CESA-2008_0556_freetype_centos4_i386.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos3 x86_64
File : nvt/gb_CESA-2008_0556_freetype_centos3_x86_64.nasl
2009-02-27 Name : CentOS Update for freetype CESA-2008:0556 centos3 i386
File : nvt/gb_CESA-2008_0556_freetype_centos3_i386.nasl
2009-02-17 Name : Fedora Update for freetype FEDORA-2008-5425
File : nvt/gb_fedora_2008_5425_freetype_fc9.nasl
2009-02-17 Name : Fedora Update for freetype FEDORA-2008-5430
File : nvt/gb_fedora_2008_5430_freetype_fc8.nasl
2008-09-24 Name : Gentoo Security Advisory GLSA 200806-10 (freetype)
File : nvt/glsa_200806_10.nasl
2008-09-17 Name : Debian Security Advisory DSA 1635-1 (freetype)
File : nvt/deb_1635_1.nasl
2008-09-04 Name : FreeBSD Ports: freetype2
File : nvt/freebsd_freetype21.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
46176 FreeType2 Library Printer Font Binary (PFB) Font Handling Memory Corruption

Information Assurance Vulnerability Management (IAVM)

Date Description
2008-09-11 IAVM : 2008-B-0061 - Multiple Vulnerabilities in VMWare
Severity : Category I - VMSKEY : V0017346

Snort® IPS/IDS

Date Description
2014-01-10 Adobe .pfb file download request
RuleID : 16552 - Revision : 13 - Type : FILE-IDENTIFY
2014-01-10 VMware Server ISAPI Extension remote denial of service attempt
RuleID : 16384 - Revision : 11 - Type : SERVER-OTHER
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX function call unicode access
RuleID : 14593 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX function call access
RuleID : 14592 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX clsid unicode access
RuleID : 14591 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibHelper ActiveX clsid access
RuleID : 14590 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 CurrentVMCtl Class ActiveX function call unicode access
RuleID : 14589 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CurrentVMCtl Class ActiveX function call access
RuleID : 14588 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 CurrentVMCtl Class ActiveX clsid unicode access
RuleID : 14587 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CurrentVMCtl Class ActiveX clsid access
RuleID : 14586 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 26 ActiveX clsid unicode access
RuleID : 14585 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 26 ActiveX clsid access
RuleID : 14584 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 25 ActiveX clsid unicode access
RuleID : 14583 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 25 ActiveX clsid access
RuleID : 14582 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMList Class ActiveX function call unicode access
RuleID : 14581 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMList Class ActiveX function call access
RuleID : 14580 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMList Class ActiveX clsid unicode access
RuleID : 14579 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMList Class ActiveX clsid access
RuleID : 14578 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 NavigationCtl Class ActiveX function call unicode access
RuleID : 14577 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 NavigationCtl Class ActiveX function call access
RuleID : 14576 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 NavigationCtl Class ActiveX clsid unicode access
RuleID : 14575 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 NavigationCtl Class ActiveX clsid access
RuleID : 14574 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbParseError Class ActiveX function call unicode access
RuleID : 14573 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbParseError Class ActiveX function call access
RuleID : 14572 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbParseError Class ActiveX clsid unicode access
RuleID : 14571 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbParseError Class ActiveX clsid access
RuleID : 14570 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 PolicyCtl Class ActiveX function call unicode access
RuleID : 14569 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 PolicyCtl Class ActiveX function call access
RuleID : 14568 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 PolicyCtl Class ActiveX clsid unicode access
RuleID : 14567 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 PolicyCtl Class ActiveX clsid access
RuleID : 14566 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 24 ActiveX clsid unicode access
RuleID : 14565 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 24 ActiveX clsid access
RuleID : 14564 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropPath Class ActiveX function call unicode access
RuleID : 14563 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropPath Class ActiveX function call access
RuleID : 14562 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropPath Class ActiveX clsid unicode access
RuleID : 14561 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropPath Class ActiveX clsid access
RuleID : 14560 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 MksCtl Class ActiveX function call unicode access
RuleID : 14559 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCtl Class ActiveX function call access
RuleID : 14558 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 MksCtl Class ActiveX clsid unicode access
RuleID : 14557 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCtl Class ActiveX clsid access
RuleID : 14556 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX function call unicode access
RuleID : 14555 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX function call access
RuleID : 14554 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX clsid unicode access
RuleID : 14553 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrives ActiveX clsid access
RuleID : 14552 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Nwz Class ActiveX function call unicode access
RuleID : 14551 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Nwz Class ActiveX function call access
RuleID : 14550 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Nwz Class ActiveX clsid unicode access
RuleID : 14549 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Nwz Class ActiveX clsid access
RuleID : 14548 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbTreeCtl Class ActiveX function call unicode access
RuleID : 14547 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbTreeCtl Class ActiveX function call access
RuleID : 14546 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbTreeCtl Class ActiveX clsid unicode access
RuleID : 14545 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbTreeCtl Class ActiveX clsid access
RuleID : 14544 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 23 ActiveX clsid unicode access
RuleID : 14543 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 23 ActiveX clsid access
RuleID : 14542 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 CheckedListViewWnd Class ActiveX function call unicode access
RuleID : 14541 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CheckedListViewWnd Class ActiveX function call access
RuleID : 14540 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 CheckedListViewWnd Class ActiveX clsid unicode access
RuleID : 14539 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 CheckedListViewWnd Class ActiveX clsid access
RuleID : 14538 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMListCtl Class ActiveX function call unicode access
RuleID : 14537 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMListCtl Class ActiveX function call access
RuleID : 14536 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMListCtl Class ActiveX clsid unicode access
RuleID : 14535 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMListCtl Class ActiveX clsid access
RuleID : 14534 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdates Class ActiveX function call unicode access
RuleID : 14533 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdates Class ActiveX function call access
RuleID : 14532 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdates Class ActiveX clsid unicode access
RuleID : 14531 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdates Class ActiveX clsid access
RuleID : 14530 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 HotfixWz Class ActiveX function call unicode access
RuleID : 14529 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HotfixWz Class ActiveX function call access
RuleID : 14528 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 HotfixWz Class ActiveX clsid unicode access
RuleID : 14527 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HotfixWz Class ActiveX clsid access
RuleID : 14526 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 22 ActiveX clsid unicode access
RuleID : 14525 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 22 ActiveX clsid access
RuleID : 14524 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.VMXCreator ActiveX function call unicode access
RuleID : 14523 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.VMXCreator ActiveX function call access
RuleID : 14522 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.VMXCreator ActiveX clsid unicode access
RuleID : 14521 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.VMXCreator ActiveX clsid access
RuleID : 14520 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 21 ActiveX clsid unicode access
RuleID : 14519 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 21 ActiveX clsid access
RuleID : 14518 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVM Class ActiveX function call unicode access
RuleID : 14517 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVM Class ActiveX function call access
RuleID : 14516 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVM Class ActiveX clsid unicode access
RuleID : 14515 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVM Class ActiveX clsid access
RuleID : 14514 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 20 ActiveX clsid unicode access
RuleID : 14513 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 20 ActiveX clsid access
RuleID : 14512 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX function call unicode access
RuleID : 14511 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX function call access
RuleID : 14510 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX clsid unicode access
RuleID : 14509 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCDrive ActiveX clsid access
RuleID : 14508 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbCnxUtil Class ActiveX function call unicode access
RuleID : 14507 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbCnxUtil Class ActiveX function call access
RuleID : 14506 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbCnxUtil Class ActiveX clsid unicode access
RuleID : 14505 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbCnxUtil Class ActiveX clsid access
RuleID : 14504 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMwareVpcCvt.VpcC ActiveX function call unicode access
RuleID : 14503 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMwareVpcCvt.VpcC ActiveX function call access
RuleID : 14502 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMwareVpcCvt.VpcC ActiveX clsid unicode access
RuleID : 14501 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMwareVpcCvt.VpcC ActiveX clsid access
RuleID : 14500 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 19 ActiveX clsid unicode access
RuleID : 14499 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 19 ActiveX clsid access
RuleID : 14498 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUtil Class ActiveX function call unicode access
RuleID : 14497 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUtil Class ActiveX function call access
RuleID : 14496 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUtil Class ActiveX clsid unicode access
RuleID : 14495 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUtil Class ActiveX clsid access
RuleID : 14494 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 18 ActiveX clsid unicode access
RuleID : 14493 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 18 ActiveX clsid access
RuleID : 14492 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMSwitchCtl Class ActiveX function call unicode access
RuleID : 14491 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMSwitchCtl Class ActiveX function call access
RuleID : 14490 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMSwitchCtl Class ActiveX clsid unicode access
RuleID : 14489 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMSwitchCtl Class ActiveX clsid access
RuleID : 14488 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.VhdConverter ActiveX function call unicode access
RuleID : 14487 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.VhdConverter ActiveX function call access
RuleID : 14486 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.VhdConverter ActiveX clsid unicode access
RuleID : 14485 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.VhdConverter ActiveX clsid access
RuleID : 14484 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropFrame Class ActiveX function call unicode access
RuleID : 14483 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropFrame Class ActiveX function call access
RuleID : 14482 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmappPropFrame Class ActiveX clsid unicode access
RuleID : 14481 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPropFrame Class ActiveX clsid access
RuleID : 14480 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.GuestInfo ActiveX function call unicode access
RuleID : 14479 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.GuestInfo ActiveX function call access
RuleID : 14478 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.GuestInfo ActiveX clsid unicode access
RuleID : 14477 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.GuestInfo ActiveX clsid access
RuleID : 14476 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 17 ActiveX clsid unicode access
RuleID : 14475 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 17 ActiveX clsid access
RuleID : 14474 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 16 ActiveX clsid unicode access
RuleID : 14473 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 16 ActiveX clsid access
RuleID : 14472 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.HostDeviceInfos ActiveX function call unicode access
RuleID : 14471 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.HostDeviceInfos ActiveX function call access
RuleID : 14470 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.HostDeviceInfos ActiveX clsid unicode access
RuleID : 14469 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.HostDeviceInfos ActiveX clsid access
RuleID : 14468 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 15 ActiveX clsid unicode access
RuleID : 14467 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 15 ActiveX clsid access
RuleID : 14466 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 IntraProcessLogging.Logger ActiveX function call unicode access
RuleID : 14465 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX function call access
RuleID : 14464 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX clsid unicode access
RuleID : 14463 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX clsid access
RuleID : 14462 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 14 ActiveX clsid unicode access
RuleID : 14461 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 14 ActiveX clsid access
RuleID : 14460 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 MksCompatCtl Class ActiveX function call unicode access
RuleID : 14459 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCompatCtl Class ActiveX function call access
RuleID : 14458 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 MksCompatCtl Class ActiveX clsid unicode access
RuleID : 14457 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 MksCompatCtl Class ActiveX clsid access
RuleID : 14456 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmhwcfg.NwzCompleted ActiveX function call unicode access
RuleID : 14455 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmhwcfg.NwzCompleted ActiveX function call access
RuleID : 14454 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmhwcfg.NwzCompleted ActiveX clsid unicode access
RuleID : 14453 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmhwcfg.NwzCompleted ActiveX clsid access
RuleID : 14452 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SystemReconfigur ActiveX function call unicode access
RuleID : 14451 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SystemReconfigur ActiveX function call access
RuleID : 14450 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SystemReconfigur ActiveX clsid unicode access
RuleID : 14449 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SystemReconfigur ActiveX clsid access
RuleID : 14448 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 13 ActiveX clsid unicode access
RuleID : 14447 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 13 ActiveX clsid access
RuleID : 14446 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 12 ActiveX clsid unicode access
RuleID : 14445 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 12 ActiveX clsid access
RuleID : 14444 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 11 ActiveX clsid unicode access
RuleID : 14443 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 11 ActiveX clsid access
RuleID : 14442 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 10 ActiveX clsid unicode access
RuleID : 14441 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 10 ActiveX clsid access
RuleID : 14440 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHost Class ActiveX function call unicode access
RuleID : 14439 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHost Class ActiveX function call access
RuleID : 14438 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHost Class ActiveX clsid unicode access
RuleID : 14437 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHost Class ActiveX clsid access
RuleID : 14436 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 9 ActiveX clsid unicode access
RuleID : 14435 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 9 ActiveX clsid access
RuleID : 14434 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMEnumStrings Class ActiveX function call unicode access
RuleID : 14433 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMEnumStrings Class ActiveX function call access
RuleID : 14432 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMEnumStrings Class ActiveX clsid unicode access
RuleID : 14431 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMEnumStrings Class ActiveX clsid access
RuleID : 14430 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 8 ActiveX clsid unicode access
RuleID : 14429 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 8 ActiveX clsid access
RuleID : 14428 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMAppSdkUtil Class ActiveX function call unicode access
RuleID : 14427 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMAppSdkUtil Class ActiveX function call access
RuleID : 14426 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMAppSdkUtil Class ActiveX clsid unicode access
RuleID : 14425 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMAppSdkUtil Class ActiveX clsid access
RuleID : 14424 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbDatabase Class ActiveX function call unicode access
RuleID : 14423 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbDatabase Class ActiveX function call access
RuleID : 14422 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbDatabase Class ActiveX clsid unicode access
RuleID : 14421 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbDatabase Class ActiveX clsid access
RuleID : 14420 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Process ActiveX function call unicode access
RuleID : 14419 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX function call access
RuleID : 14418 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX clsid unicode access
RuleID : 14417 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX clsid access
RuleID : 14416 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 7 ActiveX clsid unicode access
RuleID : 14415 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 7 ActiveX clsid access
RuleID : 14414 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbEnumTags Class ActiveX function call unicode access
RuleID : 14413 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbEnumTags Class ActiveX function call access
RuleID : 14412 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbEnumTags Class ActiveX clsid unicode access
RuleID : 14411 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbEnumTags Class ActiveX clsid access
RuleID : 14410 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 RegVmsCtl Class ActiveX function call unicode access
RuleID : 14409 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RegVmsCtl Class ActiveX function call access
RuleID : 14408 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RegVmsCtl Class ActiveX clsid unicode access
RuleID : 14407 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RegVmsCtl Class ActiveX clsid access
RuleID : 14406 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 RemoteBrowseDlg Class ActiveX function call unicode access
RuleID : 14405 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteBrowseDlg Class ActiveX function call access
RuleID : 14404 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RemoteBrowseDlg Class ActiveX clsid unicode access
RuleID : 14403 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteBrowseDlg Class ActiveX clsid access
RuleID : 14402 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmappsdk.CuiObj ActiveX function call unicode access
RuleID : 14401 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappsdk.CuiObj ActiveX function call access
RuleID : 14400 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmappsdk.CuiObj ActiveX clsid unicode access
RuleID : 14399 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappsdk.CuiObj ActiveX clsid access
RuleID : 14398 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VixCOM.VixLib ActiveX function call unicode access
RuleID : 14397 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VixCOM.VixLib ActiveX function call access
RuleID : 14396 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VixCOM.VixLib ActiveX clsid unicode access
RuleID : 14395 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VixCOM.VixLib ActiveX clsid access
RuleID : 14394 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call unicode access
RuleID : 14393 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call access
RuleID : 14392 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid unicode access
RuleID : 14391 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid access
RuleID : 14390 - Revision : 8 - Type : WEB-ACTIVEX
2014-01-10 VmdbSchema Class ActiveX function call unicode access
RuleID : 14389 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbSchema Class ActiveX function call access
RuleID : 14388 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbSchema Class ActiveX clsid unicode access
RuleID : 14387 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbSchema Class ActiveX clsid access
RuleID : 14386 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Pq2vcom.Pq2v ActiveX function call unicode access
RuleID : 14385 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Pq2vcom.Pq2v ActiveX function call access
RuleID : 14384 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Pq2vcom.Pq2v ActiveX clsid unicode access
RuleID : 14383 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Pq2vcom.Pq2v ActiveX clsid access
RuleID : 14382 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClient Class ActiveX function call unicode access
RuleID : 14381 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClient Class ActiveX function call access
RuleID : 14380 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClient Class ActiveX clsid unicode access
RuleID : 14379 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClient Class ActiveX clsid access
RuleID : 14378 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmappPoll Class ActiveX function call unicode access
RuleID : 14377 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPoll Class ActiveX function call access
RuleID : 14376 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmappPoll Class ActiveX clsid unicode access
RuleID : 14375 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmappPoll Class ActiveX clsid access
RuleID : 14374 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj2 Class ActiveX function call unicode access
RuleID : 14373 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj2 Class ActiveX function call access
RuleID : 14372 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj2 Class ActiveX clsid unicode access
RuleID : 14371 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj2 Class ActiveX clsid access
RuleID : 14370 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbQuery Class ActiveX function call unicode access
RuleID : 14369 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbQuery Class ActiveX function call access
RuleID : 14368 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbQuery Class ActiveX clsid unicode access
RuleID : 14367 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbQuery Class ActiveX clsid access
RuleID : 14366 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 6 ActiveX clsid unicode access
RuleID : 14365 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 6 ActiveX clsid access
RuleID : 14364 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 HardwareCtl Class ActiveX function call unicode access
RuleID : 14363 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HardwareCtl Class ActiveX function call access
RuleID : 14362 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 HardwareCtl Class ActiveX clsid unicode access
RuleID : 14361 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 HardwareCtl Class ActiveX clsid access
RuleID : 14360 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 5 ActiveX clsid unicode access
RuleID : 14359 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 5 ActiveX clsid access
RuleID : 14358 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.ElevMgr ActiveX function call unicode access
RuleID : 14357 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.ElevMgr ActiveX function call access
RuleID : 14356 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Elevated.ElevMgr ActiveX clsid unicode access
RuleID : 14355 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Elevated.ElevMgr ActiveX clsid access
RuleID : 14354 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.PopulatedDi ActiveX function call unicode access
RuleID : 14353 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.PopulatedDi ActiveX function call access
RuleID : 14352 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.PopulatedDi ActiveX clsid unicode access
RuleID : 14351 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.PopulatedDi ActiveX clsid access
RuleID : 14350 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 4 ActiveX clsid unicode access
RuleID : 14349 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 4 ActiveX clsid access
RuleID : 14348 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMMsg Class ActiveX function call unicode access
RuleID : 14347 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMMsg Class ActiveX function call access
RuleID : 14346 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMMsg Class ActiveX clsid unicode access
RuleID : 14345 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMMsg Class ActiveX clsid access
RuleID : 14344 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 3 ActiveX clsid unicode access
RuleID : 14343 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 3 ActiveX clsid access
RuleID : 14342 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj Class ActiveX function call unicode access
RuleID : 14341 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj Class ActiveX function call access
RuleID : 14340 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 vmappPropObj Class ActiveX clsid unicode access
RuleID : 14339 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 vmappPropObj Class ActiveX clsid access
RuleID : 14338 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVMs Class ActiveX function call unicode access
RuleID : 14337 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVMs Class ActiveX function call access
RuleID : 14336 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientVMs Class ActiveX clsid unicode access
RuleID : 14335 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientVMs Class ActiveX clsid access
RuleID : 14334 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbContext Class ActiveX function call unicode access
RuleID : 14333 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbContext Class ActiveX function call access
RuleID : 14332 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbContext Class ActiveX clsid unicode access
RuleID : 14331 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbContext Class ActiveX clsid access
RuleID : 14330 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call uni...
RuleID : 14329 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access
RuleID : 14328 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid unicode access
RuleID : 14327 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access
RuleID : 14326 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SysImageUti ActiveX function call unicode access
RuleID : 14325 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SysImageUti ActiveX function call access
RuleID : 14324 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 reconfig.SysImageUti ActiveX clsid unicode access
RuleID : 14323 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 reconfig.SysImageUti ActiveX clsid access
RuleID : 14322 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 2 ActiveX clsid unicode access
RuleID : 14321 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 2 ActiveX clsid access
RuleID : 14320 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbExecuteError Class ActiveX function call unicode access
RuleID : 14319 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbExecuteError Class ActiveX function call access
RuleID : 14318 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbExecuteError Class ActiveX clsid unicode access
RuleID : 14317 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbExecuteError Class ActiveX clsid access
RuleID : 14316 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMWare unspecified 1 ActiveX clsid unicode access
RuleID : 14315 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMWare unspecified 1 ActiveX clsid access
RuleID : 14314 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdate Class ActiveX function call unicode access
RuleID : 14313 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdate Class ActiveX function call access
RuleID : 14312 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VmdbUpdate Class ActiveX clsid unicode access
RuleID : 14311 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VmdbUpdate Class ActiveX clsid access
RuleID : 14310 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX function call unicode access
RuleID : 14309 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX function call access
RuleID : 14308 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX clsid unicode access
RuleID : 14307 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vmc2vmx.CoVPCConfiguration ActiveX clsid access
RuleID : 14306 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMStatusbarCtl Class ActiveX function call unicode access
RuleID : 14305 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMStatusbarCtl Class ActiveX function call access
RuleID : 14304 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMStatusbarCtl Class ActiveX clsid unicode access
RuleID : 14303 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMStatusbarCtl Class ActiveX clsid access
RuleID : 14302 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 TeamListViewWnd Class ActiveX function call unicode access
RuleID : 14301 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 TeamListViewWnd Class ActiveX function call access
RuleID : 14300 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 TeamListViewWnd Class ActiveX clsid unicode access
RuleID : 14299 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 TeamListViewWnd Class ActiveX clsid access
RuleID : 14298 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 RemoteDirDlg Class ActiveX function call unicode access
RuleID : 14297 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteDirDlg Class ActiveX function call access
RuleID : 14296 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 RemoteDirDlg Class ActiveX clsid unicode access
RuleID : 14295 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 RemoteDirDlg Class ActiveX clsid access
RuleID : 14294 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX function call unicode access
RuleID : 14293 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX function call access
RuleID : 14292 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX clsid unicode access
RuleID : 14291 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access
RuleID : 14290 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHosts Class ActiveX function call unicode access
RuleID : 14289 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHosts Class ActiveX function call access
RuleID : 14288 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VMClientHosts Class ActiveX clsid unicode access
RuleID : 14287 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VMClientHosts Class ActiveX clsid access
RuleID : 14286 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 IntraProcessLogging.Logger ActiveX function call unicode access
RuleID : 14285 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX function call access
RuleID : 14284 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 IntraProcessLogging.Logger ActiveX clsid unicode access
RuleID : 14283 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 IntraProcessLogging.Logger ActiveX clsid access
RuleID : 14282 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Process ActiveX function call unicode access
RuleID : 14281 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX function call access
RuleID : 14280 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Process ActiveX clsid unicode access
RuleID : 14279 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Process ActiveX clsid access
RuleID : 14278 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call unicode access
RuleID : 14277 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX function call access
RuleID : 14276 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid unicode access
RuleID : 14275 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 Vie2Lib.Vie2LinuxVolume ActiveX clsid access
RuleID : 14274 - Revision : 12 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Locator ActiveX function call unicode access
RuleID : 14273 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Locator ActiveX function call access
RuleID : 14272 - Revision : 11 - Type : BROWSER-PLUGINS
2014-01-10 VieLib2.Vie2Locator ActiveX clsid unicode access
RuleID : 14271 - Revision : 7 - Type : WEB-ACTIVEX
2014-01-10 VieLib2.Vie2Locator ActiveX clsid access
RuleID : 14270 - Revision : 13 - Type : BROWSER-PLUGINS

Nessus® Vulnerability Scanner

Date Description
2014-11-26 Name : The remote OracleVM host is missing a security update.
File : oraclevm_OVMSA-2009-0012.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2008-0556.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2012-10-01 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20080620_freetype_on_SL3_x.nasl - Type : ACT_GATHER_INFO
2009-07-27 Name : The remote VMware ESXi / ESX host is missing one or more security-related pat...
File : vmware_VMSA-2008-0014.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-05-23 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2009-0329.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-643-1.nasl - Type : ACT_GATHER_INFO
2009-04-23 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2008-121.nasl - Type : ACT_GATHER_INFO
2009-02-13 Name : The remote host is missing a Mac OS X update that fixes various security issues.
File : macosx_SecUpd2009-001.nasl - Type : ACT_GATHER_INFO
2008-09-11 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-1635.nasl - Type : ACT_GATHER_INFO
2008-09-10 Name : The remote Windows host has an application that is affected by multiple issues.
File : vmware_multiple_vmsa_2008_0014.nasl - Type : ACT_GATHER_INFO
2008-07-08 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_4fb43b2f46a911dd9d3800163e000016.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0556.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2008-0558.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2008-0556.nasl - Type : ACT_GATHER_INFO
2008-06-24 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200806-10.nasl - Type : ACT_GATHER_INFO
2008-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5425.nasl - Type : ACT_GATHER_INFO
2008-06-19 Name : The remote Fedora host is missing a security update.
File : fedora_2008-5430.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
APPLE http://lists.apple.com/archives/security-announce//2008/Sep/msg00003.html
http://lists.apple.com/archives/security-announce//2008/Sep/msg00004.html
http://lists.apple.com/archives/security-announce/2009/Feb/msg00000.html
BID http://www.securityfocus.com/bid/29641
BUGTRAQ http://www.securityfocus.com/archive/1/495497/100/0/threaded
http://www.securityfocus.com/archive/1/495869/100/0/threaded
CONFIRM http://support.apple.com/kb/HT3026
http://support.apple.com/kb/HT3129
http://support.apple.com/kb/HT3438
http://support.avaya.com/elmodocs2/security/ASA-2008-318.htm
http://wiki.rpath.com/wiki/Advisories:rPSA-2008-0255
http://www.vmware.com/security/advisories/VMSA-2008-0014.html
http://www.vmware.com/support/player/doc/releasenotes_player.html
http://www.vmware.com/support/player2/doc/releasenotes_player2.html
http://www.vmware.com/support/server/doc/releasenotes_server.html
http://www.vmware.com/support/ws55/doc/releasenotes_ws55.html
http://www.vmware.com/support/ws6/doc/releasenotes_ws6.html
https://issues.rpath.com/browse/RPL-2608
FEDORA https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00717.html
https://www.redhat.com/archives/fedora-package-announce/2008-June/msg00721.html
FULLDISC http://lists.grok.org.uk/pipermail/full-disclosure/2008-August/064118.html
GENTOO http://security.gentoo.org/glsa/glsa-200806-10.xml
http://security.gentoo.org/glsa/glsa-201209-25.xml
IDEFENSE http://labs.idefense.com/intelligence/vulnerabilities/display.php?id=716
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2008:121
MISC http://sourceforge.net/project/shownotes.php?group_id=3157&release_id=605780
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://www.redhat.com/support/errata/RHSA-2008-0556.html
http://www.redhat.com/support/errata/RHSA-2008-0558.html
SECTRACK http://securitytracker.com/id?1020239
SECUNIA http://secunia.com/advisories/30600
http://secunia.com/advisories/30721
http://secunia.com/advisories/30740
http://secunia.com/advisories/30766
http://secunia.com/advisories/30819
http://secunia.com/advisories/30821
http://secunia.com/advisories/30967
http://secunia.com/advisories/31479
http://secunia.com/advisories/31577
http://secunia.com/advisories/31707
http://secunia.com/advisories/31709
http://secunia.com/advisories/31711
http://secunia.com/advisories/31712
http://secunia.com/advisories/31823
http://secunia.com/advisories/31856
http://secunia.com/advisories/31900
http://secunia.com/advisories/33937
SUNALERT http://sunsolve.sun.com/search/document.do?assetkey=1-26-239006-1
SUSE http://lists.opensuse.org/opensuse-security-announce/2008-07/msg00001.html
UBUNTU http://www.ubuntu.com/usn/usn-643-1
VUPEN http://www.vupen.com/english/advisories/2008/1794
http://www.vupen.com/english/advisories/2008/1876/references
http://www.vupen.com/english/advisories/2008/2423
http://www.vupen.com/english/advisories/2008/2466
http://www.vupen.com/english/advisories/2008/2525
http://www.vupen.com/english/advisories/2008/2558

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
Date Informations
2021-05-04 12:07:24
  • Multiple Updates
2021-04-22 01:07:48
  • Multiple Updates
2020-05-23 00:21:35
  • Multiple Updates
2018-10-12 00:20:18
  • Multiple Updates
2017-09-29 09:23:30
  • Multiple Updates
2016-04-26 17:19:05
  • Multiple Updates
2014-11-27 13:27:18
  • Multiple Updates
2014-02-17 10:44:40
  • Multiple Updates
2014-01-19 21:24:57
  • Multiple Updates
2013-05-16 17:02:29
  • Multiple Updates
2013-05-11 00:15:16
  • Multiple Updates