This CPE summary could be partial or incomplete. Please contact us for a detailed listing.

Summary

Detail
Vendor Microsoft First view 2004-08-06
Product Visual Studio .Net Last view 2013-07-09
Version 2003 Type
Update sp1  
Edition  
Language  
Sofware Edition  
Target Software  
Target Hardware  
Other  

Activity : Overall

COMMON PLATFORM ENUMERATION: Repartition per Version

CPE Name Affected CVE
cpe:2.3:a:microsoft:visual_studio_.net:2003:sp1:*:*:*:*:*:* 21
cpe:2.3:a:microsoft:visual_studio_.net:2002:sp1:*:*:*:*:*:* 9
cpe:2.3:a:microsoft:visual_studio_.net:2005:sp1:*:*:*:*:*:* 8
cpe:2.3:a:microsoft:visual_studio_.net:2003:gold:*:*:*:*:*:* 5
cpe:2.3:a:microsoft:visual_studio_.net:2002:gold:*:*:*:*:*:* 3
cpe:2.3:a:microsoft:visual_studio_.net:2005:*:*:*:*:*:*:* 3
cpe:2.3:a:microsoft:visual_studio_.net:gold:*:*:*:trial:*:*:* 1
cpe:2.3:a:microsoft:visual_studio_.net:gold:*:*:*:academic:*:*:* 1
cpe:2.3:a:microsoft:visual_studio_.net:gold:*:*:*:enterprise_architect:*:*:* 1
cpe:2.3:a:microsoft:visual_studio_.net:gold:*:*:*:enterprise_developer:*:*:* 1
cpe:2.3:a:microsoft:visual_studio_.net:gold:*:*:*:professional:*:*:* 1
cpe:2.3:a:microsoft:visual_studio_.net:2003:*:*:*:enterprise_architect:*:*:* 1
cpe:2.3:a:microsoft:visual_studio_.net:2002:*:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:visual_studio_.net:2003:*:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:visual_studio_.net:2000:sp1:*:*:*:*:*:* 1
cpe:2.3:a:microsoft:visual_studio_.net:2000:*:*:*:*:*:*:* 1

Related : CVE

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
  Date Alert Description
9.3 2013-07-09 CVE-2013-3129

Microsoft .NET Framework 3.0 SP2, 3.5, 3.5.1, 4, and 4.5; Silverlight 5 before 5.1.20513.0; win32k.sys in the kernel-mode drivers, and GDI+, DirectWrite, and Journal, in Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows Server 2012, and Windows RT; GDI+ in Office 2003 SP3, 2007 SP3, and 2010 SP1; GDI+ in Visual Studio .NET 2003 SP1; and GDI+ in Lync 2010, 2010 Attendee, 2013, and Basic 2013 allow remote attackers to execute arbitrary code via a crafted TrueType Font (TTF) file, aka "TrueType Font Parsing Vulnerability."

9.3 2010-08-31 CVE-2010-3190

Untrusted search path vulnerability in the Microsoft Foundation Class (MFC) Library in Microsoft Visual Studio .NET 2003 SP1; Visual Studio 2005 SP1, 2008 SP1, and 2010; Visual C++ 2005 SP1, 2008 SP1, and 2010; and Exchange Server 2010 Service Pack 3, 2013, and 2013 allows local users to gain privileges via a Trojan horse dwmapi.dll file in the current working directory during execution of an MFC application such as AtlTraceTool8.exe (aka ATL MFC Trace Tool), as demonstrated by a directory that contains a TRC, cur, rs, rct, or res file, aka "MFC Insecure Library Loading Vulnerability."

9.3 2009-10-14 CVE-2009-3126

Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted PNG image file, aka "GDI+ PNG Integer Overflow Vulnerability."

9.3 2009-10-14 CVE-2009-2528

GDI+ in Microsoft Office XP SP3 does not properly handle malformed objects in Office Art Property Tables, which allows remote attackers to execute arbitrary code via a crafted Office document that triggers memory corruption, aka "Memory Corruption Vulnerability."

9.3 2009-10-14 CVE-2009-2504

Multiple integer overflows in unspecified APIs in GDI+ in Microsoft .NET Framework 1.1 SP1, .NET Framework 2.0 SP1 and SP2, Windows XP SP2 and SP3, Windows Server 2003 SP2, Vista Gold and SP1, Server 2008 Gold, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allow remote attackers to execute arbitrary code via (1) a crafted XAML browser application (XBAP), (2) a crafted ASP.NET application, or (3) a crafted .NET Framework application, aka "GDI+ .NET API Vulnerability."

9.3 2009-10-14 CVE-2009-2503

GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Windows Server 2003 SP2, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 does not properly allocate an unspecified buffer, which allows remote attackers to execute arbitrary code via a crafted TIFF image file that triggers memory corruption, aka "GDI+ TIFF Memory Corruption Vulnerability."

9.3 2009-10-14 CVE-2009-2502

Buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted TIFF image file, aka "GDI+ TIFF Buffer Overflow Vulnerability."

9.3 2009-10-14 CVE-2009-2501

Heap-based buffer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted PNG image file, aka "GDI+ PNG Heap Overflow Vulnerability."

9.3 2009-10-14 CVE-2009-2500

Integer overflow in GDI+ in Microsoft Internet Explorer 6 SP1, Windows XP SP2 and SP3, Office XP SP3, Office 2003 SP3, 2007 Microsoft Office System SP1 and SP2, Office Project 2002 SP1, Visio 2002 SP2, Office Word Viewer, Word Viewer 2003 Gold and SP3, Office Excel Viewer 2003 Gold and SP3, Office Excel Viewer, Office PowerPoint Viewer 2007 Gold, SP1, and SP2, Office Compatibility Pack for Word, Excel, and PowerPoint 2007 File Formats SP1 and SP2, Expression Web, Expression Web 2, Groove 2007 Gold and SP1, Works 8.5, SQL Server 2000 Reporting Services SP2, SQL Server 2005 SP2 and SP3, Report Viewer 2005 SP1, Report Viewer 2008 Gold and SP1, and Forefront Client Security 1.0 allows remote attackers to execute arbitrary code via a crafted WMF image file, aka "GDI+ WMF Integer Overflow Vulnerability."

9.3 2009-08-12 CVE-2009-2496

Heap-based buffer overflow in the Office Web Components ActiveX Control in Microsoft Office XP SP3, Office 2003 SP3, Office XP Web Components SP3, Office 2003 Web Components SP3, Office 2003 Web Components SP1 for the 2007 Microsoft Office System, Internet Security and Acceleration (ISA) Server 2004 SP3 and 2006 SP1, and Office Small Business Accounting 2006 allows remote attackers to execute arbitrary code via unspecified parameters to unknown methods, aka "Office Web Components Heap Corruption Vulnerability."

7.8 2009-07-29 CVE-2009-2495

The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold and SP1, and Visual C++ 2005 SP1 and 2008 Gold and SP1 does not properly enforce string termination, which allows remote attackers to obtain sensitive information via a crafted HTML document with an ATL (1) component or (2) control that triggers a buffer over-read, related to ATL headers and buffer allocation, aka "ATL Null String Vulnerability."

9.3 2009-07-29 CVE-2009-0901

The Active Template Library (ATL) in Microsoft Visual Studio .NET 2003 SP1, Visual Studio 2005 SP1 and 2008 Gold, and Visual C++ 2005 SP1 and 2008 Gold and SP1; and Windows 2000 SP4, XP SP2 and SP3, Server 2003 SP2, Vista Gold, SP1, and SP2, and Server 2008 Gold and SP2; does not prevent VariantClear calls on an uninitialized VARIANT, which allows remote attackers to execute arbitrary code via a malformed stream to an ATL (1) component or (2) control, related to ATL headers and error handling, aka "ATL Uninitialized Object Vulnerability."

8.5 2008-12-10 CVE-2008-4256

The Charts ActiveX control in Microsoft Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "Charts Control Memory Corruption Vulnerability."

9.3 2008-12-10 CVE-2008-4255

Heap-based buffer overflow in mscomct2.ocx (aka Windows Common ActiveX control or Microsoft Animation ActiveX control) in Microsoft Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2, and Office Project 2003 SP3 and 2007 Gold and SP1 allows remote attackers to execute arbitrary code via an AVI file with a crafted stream length, which triggers an "allocation error" and memory corruption, aka "Windows Common AVI Parsing Overflow Vulnerability."

8.5 2008-12-10 CVE-2008-4254

Multiple integer overflows in the Hierarchical FlexGrid ActiveX control (mshflxgd.ocx) in Microsoft Visual Basic 6.0 and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 allow remote attackers to execute arbitrary code via crafted (1) Rows and (2) Cols properties to the (a) ExpandAll and (b) CollapseAll methods, related to access of incorrectly initialized objects and corruption of the "system state," aka "Hierarchical FlexGrid Control Memory Corruption Vulnerability."

8.5 2008-12-10 CVE-2008-4253

The FlexGrid ActiveX control in Microsoft Visual Basic 6.0, Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2, Office FrontPage 2002 SP3, and Office Project 2003 SP3 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "FlexGrid Control Memory Corruption Vulnerability."

8.5 2008-12-10 CVE-2008-4252

The DataGrid ActiveX control in Microsoft Visual Basic 6.0 and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 does not properly handle errors during access to incorrectly initialized objects, which allows remote attackers to execute arbitrary code via a crafted HTML document, related to corruption of the "system state," aka "DataGrid Control Memory Corruption Vulnerability."

9.3 2008-08-18 CVE-2008-3704

Heap-based buffer overflow in the MaskedEdit ActiveX control in Msmask32.ocx 6.0.81.69, and possibly other versions before 6.0.84.18, in Microsoft Visual Studio 6.0, Visual Basic 6.0, Visual Studio .NET 2002 SP1 and 2003 SP1, and Visual FoxPro 8.0 SP1 and 9.0 SP1 and SP2 allows remote attackers to execute arbitrary code via a long Mask parameter, related to not "validating property values with boundary checks," as exploited in the wild in August 2008, aka "Masked Edit Control Memory Corruption Vulnerability."

9.3 2008-03-11 CVE-2007-1201

Unspecified vulnerability in certain COM objects in Microsoft Office Web Components 2000 allows user-assisted remote attackers to execute arbitrary code via vectors related to DataSource that trigger memory corruption, aka "Office Web Components DataSource Vulnerability."

10 2007-03-20 CVE-2007-1512

Stack-based buffer overflow in the AfxOleSetEditMenu function in the MFC component in Microsoft Windows 2000 SP4, XP SP2, and Server 2003 Gold and SP1, and Visual Studio .NET 2002 Gold and SP1, and 2003 Gold and SP1 allows user-assisted remote attackers to have an unknown impact (probably crash) via an RTF file with a malformed OLE object, which results in writing two 0x00 characters past the end of szBuffer, aka the "MFC42u.dll Off-by-Two Overflow." NOTE: this issue is due to an incomplete patch (MS07-012) for CVE-2007-0025.

9.3 2007-02-13 CVE-2007-0025

The MFC component in Microsoft Windows 2000 SP4, XP SP2, and 2003 SP1 and Visual Studio .NET 2000, 2002 SP1, 2003, and 2003 SP1 allows user-assisted remote attackers to execute arbitrary code via an RTF file with a malformed OLE object that triggers memory corruption. NOTE: this might be due to a stack-based buffer overflow in the AfxOleSetEditMenu function in MFC42u.dll.

7.6 2006-11-27 CVE-2006-6133

Stack-based buffer overflow in Visual Studio Crystal Reports for Microsoft Visual Studio .NET 2002 and 2002 SP1, .NET 2003 and 2003 SP1, and 2005 and 2005 SP1 (formerly Business Objects Crystal Reports XI Professional) allows user-assisted remote attackers to execute arbitrary code via a crafted RPT file.

6.8 2006-11-01 CVE-2006-4704

Cross-zone scripting vulnerability in the WMI Object Broker (WMIScriptUtils.WMIObjectBroker2) ActiveX control (WmiScriptUtils.dll) in Microsoft Visual Studio 2005 allows remote attackers to bypass Internet zone restrictions and execute arbitrary code by instantiating dangerous objects, aka "WMI Object Broker Vulnerability."

5.1 2006-01-12 CVE-2006-0187

By design, Microsoft Visual Studio 2005 automatically executes code in the Load event of a user-defined control (UserControl1_Load function), which allows user-assisted attackers to execute arbitrary code by tricking the user into opening a malicious Visual Studio project file.

7.5 2005-08-19 CVE-2005-2127

Microsoft Internet Explorer 5.01, 5.5, and 6 allows remote attackers to cause a denial of service (application crash) and possibly execute arbitrary code via a web page with embedded CLSIDs that reference certain COM objects that are not intended for use within Internet Explorer, as originally demonstrated using the (1) DDS Library Shape Control (Msdds.dll) COM object, and other objects including (2) Blnmgrps.dll, (3) Ciodm.dll, (4) Comsvcs.dll, (5) Danim.dll, (6) Htmlmarq.ocx, (7) Mdt2dd.dll (as demonstrated using a heap corruption attack with uninitialized memory), (8) Mdt2qd.dll, (9) Mpg4ds32.ax, (10) Msadds32.ax, (11) Msb1esen.dll, (12) Msb1fren.dll, (13) Msb1geen.dll, (14) Msdtctm.dll, (15) Mshtml.dll, (16) Msoeacct.dll, (17) Msosvfbr.dll, (18) Mswcrun.dll, (19) Netshell.dll, (20) Ole2disp.dll, (21) Outllib.dll, (22) Psisdecd.dll, (23) Qdvd.dll, (24) Repodbc.dll, (25) Shdocvw.dll, (26) Shell32.dll, (27) Soa.dll, (28) Srchui.dll, (29) Stobject.dll, (30) Vdt70.dll, (31) Vmhelper.dll, and (32) Wbemads.dll, aka a variant of the "COM Object Instantiation Memory Corruption vulnerability."

CWE : Common Weakness Enumeration

%idName
31% (7) CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
27% (6) CWE-94 Failure to Control Generation of Code ('Code Injection')
18% (4) CWE-189 Numeric Errors
9% (2) CWE-399 Resource Management Errors
4% (1) CWE-426 Untrusted Search Path
4% (1) CWE-264 Permissions, Privileges, and Access Controls
4% (1) CWE-200 Information Exposure

Oval Markup Language : Definitions

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
OvalID Name
oval:org.mitre.oval:def:4307 GDI+ JPEG Parsing Engine Buffer Overflow (VS.NET 2002)
oval:org.mitre.oval:def:4216 GDI+ JPEG Parsing Engine Buffer Overflow (IE6)
oval:org.mitre.oval:def:4003 GDI+ JPEG Parsing Engine Buffer Overflow (Windows XP)
oval:org.mitre.oval:def:3881 GDI+ JPEG Parsing Engine Buffer Overflow (Office XP,SP2)
oval:org.mitre.oval:def:3810 GDI+ JPEG Parsing Engine Buffer Overflow (Project 2003)
oval:org.mitre.oval:def:3320 GDI+ JPEG Parsing Engine Buffer Overflow Microsoft Office Visio Pro 2003
oval:org.mitre.oval:def:3082 GDI+ JPEG Parsing Engine Buffer Overflow (Visio Pro 2002)
oval:org.mitre.oval:def:3038 GDI+ JPEG Parsing Engine Buffer Overflow (Project 2002,SP1)
oval:org.mitre.oval:def:2706 GDI+ JPEG Parsing Engine Buffer Overflow (Office 2003)
oval:org.mitre.oval:def:1721 GDI+ JPEG Parsing Engine Buffer Overflow (VS.NET 2003)
oval:org.mitre.oval:def:1105 GDI+ JPEG Parsing Engine Buffer Overflow (Server 2003)
oval:org.mitre.oval:def:1157 Crystal Reports Business Objects Directory Traversal
oval:org.mitre.oval:def:1538 Win2K/XP,SP1 DDS Library Shape Control Buffer Overflow
oval:org.mitre.oval:def:1535 Win2k,SP4 DDS Library Shape Control Buffer Overflow
oval:org.mitre.oval:def:1468 WinXP,SP2 DDS Library Shape Control Buffer Overflow
oval:org.mitre.oval:def:1464 Server 2003,SP1 DDS Library Shape Control Buffer Overflow
oval:org.mitre.oval:def:1454 Server 2003 DDS Library Shape Control Buffer Overflow
oval:org.mitre.oval:def:1155 WinXP,SP1 (64-bit) DDS Library Shape Control Buffer Overflow
oval:org.mitre.oval:def:288 WMI Object Broker Vulnerability
oval:org.mitre.oval:def:2055 Vulnerability in Crystal Reports for Microsoft Visual Studio Could Allow Remo...
oval:org.mitre.oval:def:157 MFC Memory Corruption Vulnerability
oval:org.mitre.oval:def:5327 Office Web Components DataSource Vulnerability
oval:org.mitre.oval:def:5794 Masked Edit Control Memory Corruption Vulnerability
oval:org.mitre.oval:def:5894 DataGrid Control Memory Corruption Vulnerability
oval:org.mitre.oval:def:5994 FlexGrid Control Memory Corruption Vulnerability

SAINT Exploits

Description Link
Microsoft Visual Studio MaskedEdit ActiveX buffer overflow More info here
Microsoft Visual Studio 2005 WMI Object Broker vulnerability More info here
Visual Studio Active Template Library uninitialized object More info here
Microsoft Office Web Components OWC.Spreadsheet BorderAround vulnerability More info here
Microsoft Office Art Property Table Memory Corruption More info here

Open Source Vulnerability Database (OSVDB)

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
67674 Microsft Visual Studio Path Subversion Arbitrary DLL Injection Code Execution
58869 Microsoft Office Malformed Object Handling Memory Corruption Arbitrary Code E...
58868 Microsoft Multiple Products GDI+ PNG Image Handling Integer Overflow
58867 Microsoft Multiple Products GDI+ .NET API Code Execution Privilege Escalation
58866 Microsoft Multiple Products GDI+ TIFF Image Handling Memory Corruption Arbitr...
58865 Microsoft Multiple Products GDI+ TIFF Image Handling Overflow
58864 Microsoft Multiple Products GDI+ PNG Image Handling Heap Overflow
58863 Microsoft Multiple Products GDI+ WMF Image Handling Overflow
58785 Microsoft Windows MFC Component (MFC42u.dll) AfxOleSetEditMenu Function RTF M...
56915 Microsoft Office Web Components OWC10.Spreadsheet ActiveX BorderAround() Meth...
56699 Microsoft Visual Studio Active Template Library (ATL) String Manipulation Arb...
56696 Microsoft Visual Studio Active Template Library (ATL) Headers VariantClear Co...
50581 Microsoft Visual Basic Charts Control ActiveX (Mschrt20.ocx) Unspecified Memo...
50580 Microsoft Visual Basic Animation ActiveX (mscomct2.ocx) AVI Parsing Memory Co...
50579 Microsoft Visual Basic Hierarchical FlexGrid ActiveX (mshflxgd.ocx) Multiple ...
50578 Microsoft Visual Basic FlexGrid ActiveX (msflxgrd.ocx) Unspecified Memory Cor...
50577 Microsoft Visual Basic DataGrid ActiveX (msdatgrd.ocx) Unspecified Memory Cor...
47475 Microsoft Visual Studio Masked Edit Control ActiveX (Msmask32.ocx) Mask Param...
42712 Microsoft Office Web Components DataSource Page Handling Arbitrary Code Execu...
31887 Microsoft MFC Component RTF OLE Object Memory Corruption Remote Code Execution
31704 Business Objects Crystal Reports Unspecified RPT Processing Overflow
30155 Microsoft Visual Studio WMI Object Broker ActiveX (WmiScriptUtils.dll) Unspec...
22332 Microsoft Visual Studio UserControl Load Event Code Execution
19093 Microsoft Design Tools msdds.dll COM Object Arbitrary Code Execution
9951 Microsoft Multiple Products GDIPlus.dll JPEG Processing Overflow

ExploitDB Exploits

id Description
7431 Microsoft Visual Basic ActiveX Controls mscomct2.ocx Buffer Overflow PoC

OpenVAS Exploits

id Description
2011-04-13 Name : Microsoft Foundation Class (MFC) Library Remote Code Execution Vulnerability ...
File : nvt/secpod_ms11-025.nasl
2010-09-29 Name : Microsoft Visual Studio Insecure Library Loading Vulnerability
File : nvt/secpod_ms_visual_studio_insecure_lib_load_vuln.nasl
2009-10-21 Name : Microsoft Products GDI Plus Code Execution Vulnerabilities (957488)
File : nvt/secpod_ms09-062.nasl
2009-10-14 Name : MS ATL ActiveX Controls for MS Office Could Allow Remote Code Execution (973965)
File : nvt/secpod_ms09-060.nasl
2009-08-14 Name : Vulnerabilities in Microsoft ATL Could Allow Remote Code Execution (973908)
File : nvt/secpod_ms09-037.nasl
2009-08-03 Name : Microsoft Visual Studio ATL Remote Code Execution Vulnerability (969706)
File : nvt/secpod_ms09-035.nasl
2009-07-18 Name : Microsoft Office Web Components ActiveX Control Code Execution Vulnerability
File : nvt/gb_ms_office_web_compnts_actvx_code_exec_vuln.nasl
2009-03-15 Name : Microsoft MS04-017 security check
File : nvt/remote-MS04-017.nasl

Information Assurance Vulnerability Management (IAVM)

id Description
2013-A-0135 Microsoft GDI+ Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0039199
2013-B-0071 Multiple Vulnerabilities in Microsoft .NET Framework and Silverlight
Severity: Category II - VMSKEY: V0039211
2011-B-0046 Remote Code Execution Vulnerability in Microsoft Foundation Class (MFC) Library
Severity: Category II - VMSKEY: V0026512
2009-A-0097 Multiple Vulnerabilities in Microsoft Active Template Library
Severity: Category II - VMSKEY: V0021756
2009-A-0099 Multiple Vulnerabilities in Microsoft GDI+
Severity: Category I - VMSKEY: V0021759
2009-A-0069 Multiple Vulnerabilities in Microsoft Office Web Components
Severity: Category II - VMSKEY: V0019877
2009-A-0067 Multiple Vulnerabilities in Microsoft Active Template Library
Severity: Category II - VMSKEY: V0019882
2009-B-0033 Multiple Vulnerabilities in Visual Studio Active Template Library
Severity: Category II - VMSKEY: V0019798
2009-B-0009 Microsoft Security Update of ActiveX Kill Bits
Severity: Category I - VMSKEY: V0018406
2008-A-0088 Multiple Vulnerabilities in Microsoft Visual Basic 6.0
Severity: Category II - VMSKEY: V0017907
2008-A-0015 Microsoft Office Web Components Remote Code Execution Vulnerabilities
Severity: Category II - VMSKEY: V0015760
2007-T-0038 Microsoft Visual Studio Crystal Reports RPT File Vulnerability
Severity: Category II - VMSKEY: V0015099
2007-B-0004 Microsoft Windows MFC Embedded OLE Object Remote Code Execution Vulnerability
Severity: Category II - VMSKEY: V0013603

Snort® IPS/IDS

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
Date Description
2014-01-10 WMIScriptUtils.WMIObjectBroker2.1 ActiveX CLSID unicode access
RuleID : 8370 - Type : WEB-ACTIVEX - Revision : 8
2014-01-10 Microsoft Internet Explorer WMIScriptUtils.WMIObjectBroker2.1 ActiveX clsid a...
RuleID : 8369 - Type : BROWSER-PLUGINS - Revision : 19
2014-01-10 Microsoft Office Data Source Control 9.0 ActiveX clsid unicode access
RuleID : 7871 - Type : WEB-ACTIVEX - Revision : 11
2014-01-10 Microsoft Office Data Source Control 9.0 ActiveX clsid access
RuleID : 7870 - Type : BROWSER-PLUGINS - Revision : 16
2014-01-10 Microsoft Multiple Products malformed PNG detected tEXt overflow attempt
RuleID : 6700 - Type : FILE-IMAGE - Revision : 20
2019-08-27 Microsoft Windows GDI+ interlaced PNG file parsing heap overflow attempt
RuleID : 50798 - Type : FILE-IMAGE - Revision : 1
2017-09-19 Microsoft Internet Explorer WMIScriptUtils.WMIObjectBroker2.1 ActiveX clsid a...
RuleID : 44036 - Type : BROWSER-PLUGINS - Revision : 1
2017-09-19 Microsoft Internet Explorer WMIScriptUtils.WMIObjectBroker2.1 ActiveX clsid a...
RuleID : 44035 - Type : BROWSER-PLUGINS - Revision : 2
2014-01-10 Microsoft Internet Explorer WMI ASDI Extension ActiveX object access
RuleID : 4236 - Type : BROWSER-PLUGINS - Revision : 16
2014-01-10 Microsoft Internet Explorer Helper Object for Java ActiveX object access
RuleID : 4235 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer MSVTDGridCtrl7 ActiveX object access
RuleID : 4234 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer Visual Database Tools Query Designer v7.0 ActiveX...
RuleID : 4233 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer SysTray Invoker ActiveX object access
RuleID : 4232 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer SysTray ActiveX object access
RuleID : 4231 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer Search Assistant UI ActiveX object access
RuleID : 4230 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer MSAPP Export Support for Office Access ActiveX ob...
RuleID : 4229 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Windows Start Menu ActiveX object access
RuleID : 4228 - Type : BROWSER-PLUGINS - Revision : 14
2014-01-10 Microsoft Internet Explorer Network Connections ActiveX object access
RuleID : 4227 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer DocHost User Interface Handler ActiveX object access
RuleID : 4226 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer Repository ActiveX object access
RuleID : 4225 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer VideoPort ActiveX object access
RuleID : 4224 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer OpenCable Class ActiveX object access
RuleID : 4223 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer Outllib.dll ActiveX object access
RuleID : 4222 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Internet Explorer ProxyStub Dispatch ActiveX object access
RuleID : 4221 - Type : BROWSER-PLUGINS - Revision : 15
2014-01-10 Microsoft Windows Network and Dial-Up Connections ActiveX object access
RuleID : 4220 - Type : BROWSER-PLUGINS - Revision : 15

Nessus® Vulnerability Scanner

This CPE Product have more than 25 Relations. If you want to see a complete summary for this CPE, please contact us.
id Description
2015-10-26 Name: The remote host contains an application that is affected by multiple vulnerab...
File: itunes_12_3_0_banner.nasl - Type: ACT_GATHER_INFO
2015-09-18 Name: The remote host contains an application that is affected by multiple vulnerab...
File: itunes_12_3_0.nasl - Type: ACT_GATHER_INFO
2014-03-10 Name: Arbitrary code can be executed on the remote host through the Microsoft GDI r...
File: smb_kb957488.nasl - Type: ACT_GATHER_INFO
2013-07-10 Name: The remote Windows host has a remote code execution vulnerability.
File: smb_nt_ms13-054.nasl - Type: ACT_GATHER_INFO
2013-07-10 Name: The Windows kernel on the remote host is affected by multiple vulnerabilities.
File: smb_nt_ms13-053.nasl - Type: ACT_GATHER_INFO
2013-07-10 Name: The .NET Framework install on the remote Windows host could allow arbitrary c...
File: smb_nt_ms13-052.nasl - Type: ACT_GATHER_INFO
2011-04-13 Name: Arbitrary code can be executed on the remote host through the Microsoft Found...
File: smb_nt_ms11-025.nasl - Type: ACT_GATHER_INFO
2011-01-27 Name: The remote SuSE 10 host is missing a security-related patch.
File: suse_flash-player-6386.nasl - Type: ACT_GATHER_INFO
2009-10-15 Name: Arbitrary code can be executed on the remote host through the Microsoft GDI r...
File: smb_nt_ms09-062.nasl - Type: ACT_GATHER_INFO
2009-10-14 Name: Arbitrary code can be executed on the remote host through Microsoft Office Ac...
File: smb_nt_ms09-060.nasl - Type: ACT_GATHER_INFO
2009-10-06 Name: The remote openSUSE host is missing a security update.
File: suse_flash-player-6387.nasl - Type: ACT_GATHER_INFO
2009-09-24 Name: The remote SuSE 11 host is missing a security update.
File: suse_11_flash-player-090731.nasl - Type: ACT_GATHER_INFO
2009-08-11 Name: Arbitrary code can be executed on the remote host through Microsoft Office We...
File: smb_nt_ms09-043.nasl - Type: ACT_GATHER_INFO
2009-08-11 Name: Arbitrary code can be executed on the remote host through Microsoft Active Te...
File: smb_nt_ms09-037.nasl - Type: ACT_GATHER_INFO
2009-08-05 Name: The remote openSUSE host is missing a security update.
File: suse_11_0_flash-player-090731.nasl - Type: ACT_GATHER_INFO
2009-08-05 Name: The remote openSUSE host is missing a security update.
File: suse_11_1_flash-player-090731.nasl - Type: ACT_GATHER_INFO
2009-07-30 Name: Arbitrary code can be executed on the remote host through Microsoft Active Te...
File: smb_nt_ms09-035.nasl - Type: ACT_GATHER_INFO
2009-07-30 Name: The remote Windows host contains a browser plugin that is affected by multipl...
File: flash_player_apsb09_10.nasl - Type: ACT_GATHER_INFO
2009-07-29 Name: The remote Windows host contains an Internet Explorer plugin which uses a vul...
File: shockwave_player_apsb09_11.nasl - Type: ACT_GATHER_INFO
2009-02-11 Name: The remote Windows host is missing a security update containing ActiveX kill ...
File: smb_kb_960715.nasl - Type: ACT_GATHER_INFO
2008-12-10 Name: Arbitrary code can be executed on the remote host through the web client.
File: smb_nt_ms08-070.nasl - Type: ACT_GATHER_INFO
2008-03-11 Name: Arbitrary code can be executed on the remote host through Microsoft Office We...
File: smb_nt_ms08-017.nasl - Type: ACT_GATHER_INFO
2007-09-12 Name: Arbitrary code can be executed on the remote host through Visual Studio.
File: smb_nt_ms07-052.nasl - Type: ACT_GATHER_INFO
2007-02-13 Name: Arbitrary code can be executed on the remote host through the MFC component p...
File: smb_nt_ms07-012.nasl - Type: ACT_GATHER_INFO
2006-12-12 Name: Arbitrary code can be executed on the remote host through the web browser.
File: smb_nt_ms06-073.nasl - Type: ACT_GATHER_INFO