This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 1999-01-01
Product Visual Basic Last view 2012-08-14
Version 6.0 Type
Update  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:visual_basic:6.0:*:runtime_extended_files:*:*:*:*:* 7
cpe:2.3:a:microsoft:visual_basic:6.0:*:*:*:*:*:*:* 5
cpe:2.3:a:microsoft:visual_basic:6.2:*:*:*:*:*:*:* 2
cpe:2.3:a:microsoft:visual_basic:6.2:*:sdk:*:*:*:*:* 2
cpe:2.3:a:microsoft:visual_basic:6.3:*:sdk:*:*:*:*:* 2
cpe:2.3:a:microsoft:visual_basic:6.0:sp6:enterprise:*:*:*:*:* 2
cpe:2.3:a:microsoft:visual_basic:6.0:sp6:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:visual_basic:5.0:*:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:visual_basic:6.0:*:enterprise:*:*:*:*:* 1
cpe:2.3:a:microsoft:visual_basic:5.0:*:sdk:*:*:*:*:* 1
cpe:2.3:a:microsoft:visual_basic:2003:*:.net_standard:*:*:*:*:* 1
cpe:2.3:a:microsoft:visual_basic:2002:*:.net_standard:*:*:*:*:* 1
cpe:2.3:a:microsoft:visual_basic:6.4:*:sdk:*:*:*:*:* 1

Related : CVE

  Date Alert Description
9.3 2012-08-14 CVE-2012-1856

The TabStrip ActiveX control in the Common Controls in MSCOMCTL.OCX in Microsoft Office 2003 SP3, Office 2003 Web Components SP3, Office 2007 SP2 and SP3, Office 2010 SP1, SQL Server 2000 SP4, SQL Server 2005 SP4, SQL Server 2008 SP2, SP3, R2, R2 SP1, and R2 SP2, Commerce Server 2002 SP4, Commerce Server 2007 SP2, Commerce Server 2009 Gold and R2, Host Integration Server 2004 SP1, Visual FoxPro 8.0 SP1, Visual FoxPro 9.0 SP2, and Visual Basic 6.0 Runtime allows remote attackers to execute arbitrary code via a crafted (1) document or (2) web page that triggers system-state corruption, aka "MSCOMCTL.OCX RCE Vulnerability."

9.3 2012-04-10 CVE-2012-0158

The (1) ListView, (2) ListView2, (3) TreeView, and (4) TreeView2 ActiveX controls in MSCOMCTL.OCX in the Common Controls in Microsoft Office 2003 SP3, 2007 SP2 and SP3, and 2010 Gold and SP1; Office 2003 Web Components SP3; SQL Server 2000 SP4, 2005 SP4, and 2008 SP2, SP3, and R2; BizTalk Server 2002 SP1; Commerce Server 2002 SP4, 2007 SP2, and 2009 Gold and R2; Visual FoxPro 8.0 SP1 and 9.0 SP2; and Visual Basic 6.0 Runtime allow remote attackers to execute arbitrary code via a crafted (a) web site, (b) Office document, or (c) .rtf file that triggers "system state" corruption, as exploited in the wild in April 2012, aka "MSCOMCTL.OCX RCE Vulnerability."

8.5 2008-12-10 CVE-2008-4256

The Charts ActiveX control in Microsoft Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "Charts Control Memory Corruption Vulnerability."

9.3 2008-12-10 CVE-2008-4255

Heap-based buffer overflow in mscomct2.ocx (aka Windows Common ActiveX control or Microsoft Animation ActiveX control) in Microsoft Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2, and Office Project 2003 SP3 and 2007 Gold and SP1 allows remote attackers to execute arbitrary code via an AVI file with a crafted stream length, which triggers an "allocation error" and memory corruption, aka "Windows Common AVI Parsing Overflow Vulnerability."

8.5 2008-12-10 CVE-2008-4254

Multiple integer overflows in the Hierarchical FlexGrid ActiveX control (mshflxgd.ocx) in Microsoft Visual Basic 6.0 and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 allow remote attackers to execute arbitrary code via crafted (1) Rows and (2) Cols properties to the (a) ExpandAll and (b) CollapseAll methods, related to access of incorrectly initialized objects and corruption of the "system state," aka "Hierarchical FlexGrid Control Memory Corruption Vulnerability."

8.5 2008-12-10 CVE-2008-4253

The FlexGrid ActiveX control in Microsoft Visual Basic 6.0, Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2, Office FrontPage 2002 SP3, and Office Project 2003 SP3 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "FlexGrid Control Memory Corruption Vulnerability."

8.5 2008-12-10 CVE-2008-4252

The DataGrid ActiveX control in Microsoft Visual Basic 6.0 and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "DataGrid Control Memory Corruption Vulnerability."

9.3 2008-08-18 CVE-2008-3704

Heap-based buffer overflow in the MaskedEdit ActiveX control in Msmask32.ocx 6.0.81.69, and possibly other versions before 6.0.84.18, in Microsoft Visual Studio 6.0, Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 allows remote attackers to execute arbitrary code via a long Mask parameter, related to not "validating property values with boundary checks," as exploited in the wild in August 2008, aka "Masked Edit Control Memory Corruption Vulnerability."

10 2008-02-12 CVE-2007-0065

Heap-based buffer overflow in Object Linking and Embedding (OLE) Automation in Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 and SP2, Vista, Office 2004 for Mac, and Visual basic 6.0 SP6 allows remote attackers to execute arbitrary code via a crafted script request.

9.3 2008-01-22 CVE-2008-0392

Multiple buffer overflows in Microsoft Visual Basic Enterprise Edition 6.0 SP6 allow user-assisted remote attackers to execute arbitrary code via a .dsr file with a long (1) ConnectionName or (2) CommandName line.

9.3 2007-09-10 CVE-2007-4776

Buffer overflow in Microsoft Visual Basic 6.0 and Enterprise Edition 6.0 SP6 allows user-assisted remote attackers to execute arbitrary code via a Visual Basic project (vbp) file containing a long Reference line, related to VBP_Open and OLE. NOTE: there are limited usage scenarios under which this would be a vulnerability.

9.3 2007-08-14 CVE-2007-2224

Object linking and embedding (OLE) Automation, as used in Microsoft Windows 2000 SP4, XP SP2, Server 2003 SP1 and SP2, Office 2004 for Mac, and Visual Basic 6.0 allows remote attackers to execute arbitrary code via the substringData method on a TextNode object, which causes an integer overflow that leads to a buffer overflow.

9.3 2007-05-29 CVE-2007-2884

Multiple stack-based buffer overflows in Microsoft Visual Basic 6 allow user-assisted remote attackers to cause a denial of service (CPU consumption) or execute arbitrary code via a Visual Basic Project (vbp) file with a long (1) Description or (2) Company Name (VersionCompanyName) field.

10 2006-09-13 CVE-2006-4732

Unspecified vulnerability in Microsoft Visual Basic (VB) 6 has an unknown impact ("overflow") via a project that contains a certain Click event procedure, as demonstrated using the msgbox function and the VB.Label object.

5.1 2006-08-08 CVE-2006-3649

Buffer overflow in Microsoft Visual Basic for Applications (VBA) SDK 6.0 through 6.4, as used by Microsoft Office 2000 SP3, Office XP SP3, Project 2000 SR1, Project 2002 SP1, Access 2000 Runtime SP3, Visio 2002 SP2, and Works Suite 2004 through 2006, allows user-assisted attackers to execute arbitrary code via unspecified document properties that are not verified when VBA is invoked to open documents.

9.3 2004-09-28 CVE-2004-0200

Buffer overflow in the JPEG (JPG) parsing engine in the Microsoft Graphic Device Interface Plus (GDI+) component, GDIPlus.dll, allows remote attackers to execute arbitrary code via a JPEG image with a small JPEG COM field length that is normalized to a large integer length before a memory copy operation.

10 2003-10-20 CVE-2003-0347

Heap-based buffer overflow in VBE.DLL and VBE6.DLL of Microsoft Visual Basic for Applications (VBA) SDK 5.0 through 6.3 allows remote attackers to execute arbitrary code via a document with a long ID parameter.

7.5 2001-05-03 CVE-2001-0153

Buffer overflow in VB-TSQL debugger object (vbsdicli.exe) in Visual Studio 6.0 Enterprise Edition allows remote attackers to execute arbitrary commands.

4.6 1999-01-01 CVE-1999-0384

The Forms 2.0 ActiveX control (included with Visual Basic for Applications 5.0) can be used to read text from a user's clipboard when the user accesses documents with ActiveX content.

CWE : Common Weakness Enumeration

%idName
37% (6) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
18% (3) CWE-399 Resource Management Errors
18% (3) CWE-94 Failure to Control Generation of Code ('Code Injection')
12% (2) CWE-189 Numeric Errors
6% (1) CWE-264 Permissions, Privileges, and Access Controls
6% (1) CWE-20 Improper Input Validation

Oval Markup Language : Definitions

OvalID Name
oval:org.mitre.oval:def:4307 GDI+ JPEG Parsing Engine Buffer Overflow (VS.NET 2002)
oval:org.mitre.oval:def:4216 GDI+ JPEG Parsing Engine Buffer Overflow (IE6)
oval:org.mitre.oval:def:4003 GDI+ JPEG Parsing Engine Buffer Overflow (Windows XP)
oval:org.mitre.oval:def:3881 GDI+ JPEG Parsing Engine Buffer Overflow (Office XP,SP2)
oval:org.mitre.oval:def:3810 GDI+ JPEG Parsing Engine Buffer Overflow (Project 2003)
oval:org.mitre.oval:def:3320 GDI+ JPEG Parsing Engine Buffer Overflow Microsoft Office Visio Pro 2003
oval:org.mitre.oval:def:3082 GDI+ JPEG Parsing Engine Buffer Overflow (Visio Pro 2002)
oval:org.mitre.oval:def:3038 GDI+ JPEG Parsing Engine Buffer Overflow (Project 2002,SP1)
oval:org.mitre.oval:def:2706 GDI+ JPEG Parsing Engine Buffer Overflow (Office 2003)
oval:org.mitre.oval:def:1721 GDI+ JPEG Parsing Engine Buffer Overflow (VS.NET 2003)
oval:org.mitre.oval:def:1105 GDI+ JPEG Parsing Engine Buffer Overflow (Server 2003)
oval:org.mitre.oval:def:694 Visual Basic for Applications Vulnerability
oval:org.mitre.oval:def:1248 OLE Automation Memory Corruption Vulnerability
oval:org.mitre.oval:def:5388 OLE Heap Overrun Vulnerability
oval:org.mitre.oval:def:5794 Masked Edit Control Memory Corruption Vulnerability
oval:org.mitre.oval:def:5894 DataGrid Control Memory Corruption Vulnerability
oval:org.mitre.oval:def:5994 FlexGrid Control Memory Corruption Vulnerability
oval:org.mitre.oval:def:5805 Hierarchical FlexGrid Control Memory Corruption Vulnerability
oval:org.mitre.oval:def:6032 Windows Common AVI Parsing Overflow Vulnerability
oval:org.mitre.oval:def:5651 Charts Control Memory Corruption Vulnerability
oval:org.mitre.oval:def:15462 MSCOMCTL.OCX RCE Vulnerability
oval:org.mitre.oval:def:15447 MSCOMCTL.OCX RCE Vulnerability - MS12-060

SAINT Exploits

Description Link
Microsoft Visual Basic VBP file buffer overflow More info here
Microsoft Visual Studio MaskedEdit ActiveX buffer overflow More info here
Microsoft Windows Common Controls MSCOMCTL.OCX Vulnerability More info here

Open Source Vulnerability Database (OSVDB)

id Description
50581 Microsoft Visual Basic Charts Control ActiveX (Mschrt20.ocx) Unspecified Memo...
50580 Microsoft Visual Basic Animation ActiveX (mscomct2.ocx) AVI Parsing Memory Co...
50579 Microsoft Visual Basic Hierarchical FlexGrid ActiveX (mshflxgd.ocx) Multiple ...
50578 Microsoft Visual Basic FlexGrid ActiveX (msflxgrd.ocx) Unspecified Memory Cor...
50577 Microsoft Visual Basic DataGrid ActiveX (msdatgrd.ocx) Unspecified Memory Cor...
47475 Microsoft Visual Studio Masked Edit Control ActiveX (Msmask32.ocx) Mask Param...
41463 Microsoft Windows OLE Automation Unspecified Memory Corruption Remote Code Ex...
41053 Microsoft Visual Basic vbp File Company Name Field Processing Overflow
41052 Microsoft Visual Basic vbp File Description Field Processing Overflow
40531 Microsoft Visual Basic DSR File Handling Remote Code Execution
36936 Microsoft Visual Basic VBP File Handling Overflow
36387 Microsoft Windows OLE Automation TextNode Object substringData Method Overflow
30826 Microsoft Visual Basic Click Event Procedure Overflow
27849 Microsoft Visual Basic Unspecified Document Handling Overflow
12652 Microsoft Visual Basic for Applications (VBA) VBE.DLL and VBE6.DLL Long ID Ov...
10993 Visual Basic for Applications Forms ActiveX Control Arbitrary Clipboard Conte...
9951 Microsoft Multiple Products GDIPlus.dll JPEG Processing Overflow
7167 Visual Studio VB-TSQL Ddebugger Object vbsdicli.exe Remote Overflow

ExploitDB Exploits

id Description
7431 Microsoft Visual Basic ActiveX Controls mscomct2.ocx Buffer Overflow PoC

OpenVAS Exploits

id Description
2012-08-15 Name : Microsoft Windows Common Controls Remote Code Execution Vulnerability (2720573)
File : nvt/secpod_ms12-060.nasl
2012-04-11 Name : Microsoft Windows Common Controls Remote Code Execution Vulnerability (2664258)
File : nvt/secpod_ms12-027.nasl
2011-01-13 Name : Vulnerability in OLE Automation Could Allow Remote Code Execution (947890)
File : nvt/gb_ms08-008.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2012-A-0132 Microsoft Windows Common Controls Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0033659
2012-A-0059 Microsoft Windows Common Controls Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0031982
2009-B-0009 Microsoft Security Update of ActiveX Kill Bits
Severity: Category I - VMSKEY: V0018406
2008-A-0088 Multiple Vulnerabilities in Microsoft Visual Basic 6.0
Severity: Category II - VMSKEY: V0017907
2008-A-0006 Microsoft Windows OLE Automation Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0015744

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 Microsoft Forms 2.0 ComboBox ActiveX CLSID unicode access
RuleID : 7955 - Type : WEB-ACTIVEX - Revision : 7
2014-01-10 Microsoft Forms 2.0 ComboBox ActiveX clsid access
RuleID : 7954 - Type : BROWSER-PLUGINS - Revision : 12
2019-04-18 Microsoft Office MSCOMCTL ActiveX control tabstrip method attempt
RuleID : 49496 - Type : FILE-OFFICE - Revision : 1
2019-04-18 Microsoft Office MSCOMCTL ActiveX control tabstrip method attempt
RuleID : 49494 - Type : FILE-OFFICE - Revision : 1
2017-09-19 RTF obfuscation string
RuleID : 43990 - Type : INDICATOR-OBFUSCATION - Revision : 3
2017-09-19 newlines embedded in rtf header
RuleID : 43989 - Type : INDICATOR-OBFUSCATION - Revision : 3
2015-09-03 Microsoft Windows Visual Basic Charts ActiveX function call access
RuleID : 35423 - Type : BROWSER-PLUGINS - Revision : 3
2015-01-20 Microsoft Windows common controls MSCOMCTL.OCX buffer overflow attempt
RuleID : 32863 - Type : FILE-OFFICE - Revision : 4
2015-01-20 Microsoft Windows common controls MSCOMCTL.OCX buffer overflow attempt
RuleID : 32862 - Type : FILE-OFFICE - Revision : 3
2015-01-20 Microsoft Windows common controls MSCOMCTL.OCX buffer overflow attempt
RuleID : 32861 - Type : FILE-OFFICE - Revision : 2
2015-01-20 Microsoft Windows common controls MSCOMCTL.OCX buffer overflow attempt
RuleID : 32860 - Type : FILE-OFFICE - Revision : 2
2015-01-20 Microsoft Windows common controls MSCOMCTL.OCX buffer overflow attempt
RuleID : 32859 - Type : FILE-OFFICE - Revision : 2
2015-01-20 Microsoft Windows common controls MSCOMCTL.OCX buffer overflow attempt
RuleID : 32858 - Type : FILE-OFFICE - Revision : 2
2015-01-20 Microsoft Windows common controls MSCOMCTL.OCX buffer overflow attempt
RuleID : 32857 - Type : FILE-OFFICE - Revision : 2
2014-11-16 Microsoft Windows common controls MSCOMCTL.OCX buffer overflow attempt
RuleID : 31927 - Type : FILE-OFFICE - Revision : 2
2014-11-16 Microsoft Windows common controls MSCOMCTL.OCX buffer overflow attempt
RuleID : 31926 - Type : FILE-OFFICE - Revision : 2
2014-08-27 Microsoft Multiple Products JPEG parser heap overflow attempt
RuleID : 31719-community - Type : FILE-IMAGE - Revision : 2
2014-11-16 Microsoft Multiple Products JPEG parser heap overflow attempt
RuleID : 31719 - Type : FILE-IMAGE - Revision : 2
2014-11-16 Win.Trojan.Otupsys variant outbound connection
RuleID : 31716 - Type : MALWARE-CNC - Revision : 2
2014-06-14 Shiqiang Gang malicious XLS targeted attack detection
RuleID : 30991 - Type : MALWARE-CNC - Revision : 6
2014-06-14 Shiqiang Gang malicious XLS targeted attack detection
RuleID : 30990 - Type : MALWARE-CNC - Revision : 5
2014-06-14 DNS request for known malware domain help.2012hi.hk
RuleID : 30989 - Type : BLACKLIST - Revision : 3
2014-05-01 multiple binary tags in close proximity - potentially malicious
RuleID : 30328 - Type : INDICATOR-OBFUSCATION - Revision : 3
2014-05-01 multiple binary tags in close proximity - potentially malicious
RuleID : 30327 - Type : INDICATOR-OBFUSCATION - Revision : 3
2014-04-12 Microsoft Windows common controls stack buffer overflow via malicious toolbar...
RuleID : 30166 - Type : FILE-OFFICE - Revision : 2

Nessus® Vulnerability Scanner

id Description
2012-08-15 Name: The remote Windows host has a code execution vulnerability.
File: smb_nt_ms12-060.nasl - Type: ACT_GATHER_INFO
2012-04-11 Name: The remote Windows host is affected by a remote code execution vulnerability.
File: smb_nt_ms12-027.nasl - Type: ACT_GATHER_INFO
2010-10-20 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms07-044.nasl - Type: ACT_GATHER_INFO
2010-10-20 Name: An application installed on the remote Mac OS X host is affected by multiple ...
File: macosx_ms_office_feb2008.nasl - Type: ACT_GATHER_INFO
2009-02-11 Name: The remote Windows host is missing a security update containing ActiveX kill ...
File: smb_kb_960715.nasl - Type: ACT_GATHER_INFO
2008-12-10 Name: Arbitrary code can be executed on the remote host through the web client.
File: smb_nt_ms08-070.nasl - Type: ACT_GATHER_INFO
2008-02-12 Name: Arbitrary code can be executed on the remote host through the web or email cl...
File: smb_nt_ms08-008.nasl - Type: ACT_GATHER_INFO
2007-08-14 Name: Arbitrary code can be executed on the remote host through the web or email cl...
File: smb_nt_ms07-043.nasl - Type: ACT_GATHER_INFO
2006-08-08 Name: Arbitrary code can be executed on the remote host through VBA.
File: smb_nt_ms06-047.nasl - Type: ACT_GATHER_INFO
2004-09-28 Name: The remote host may have been compromised
File: radmin_port_10002.nasl - Type: ACT_GATHER_INFO
2004-09-24 Name: It is possible to log into the remote host without a password.
File: smb_login_as_x.nasl - Type: ACT_GATHER_INFO
2004-09-14 Name: Arbitrary code can be executed on the remote host.
File: smb_nt_ms04-028.nasl - Type: ACT_GATHER_INFO
2003-09-04 Name: Arbitrary code can be executed on the remote host through VBA.
File: smb_nt_ms03-037.nasl - Type: ACT_GATHER_INFO