Executive Summary
Informations | |||
---|---|---|---|
Name | CVE-2007-5503 | First vendor Publication | 2007-11-29 |
Vendor | Cve | Last vendor Modification | 2024-11-21 |
Security-Database Scoring CVSS v3
Cvss vector : N/A | |||
---|---|---|---|
Overall CVSS Score | NA | ||
Base Score | NA | Environmental Score | NA |
impact SubScore | NA | Temporal Score | NA |
Exploitabality Sub Score | NA | ||
Calculate full CVSS 3.0 Vectors scores |
Security-Database Scoring CVSS v2
Cvss vector : (AV:N/AC:M/Au:N/C:P/I:P/A:P) | |||
---|---|---|---|
Cvss Base Score | 6.8 | Attack Range | Network |
Cvss Impact Score | 6.4 | Attack Complexity | Medium |
Cvss Expoit Score | 8.6 | Authentication | None Required |
Calculate full CVSS 2.0 Vectors scores |
Detail
Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function. |
Original Source
Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5503 |
CWE : Common Weakness Enumeration
% | Id | Name |
---|---|---|
100 % | CWE-189 | Numeric Errors (CWE/SANS Top 25) |
OVAL Definitions
Definition Id: oval:org.mitre.oval:def:11251 | |||
Oval ID: | oval:org.mitre.oval:def:11251 | ||
Title: | Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function. | ||
Description: | Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function. | ||
Family: | unix | Class: | vulnerability |
Reference(s): | CVE-2007-5503 | Version: | 5 |
Platform(s): | Red Hat Enterprise Linux 5 CentOS Linux 5 Oracle Linux 5 | Product(s): | |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:16949 | |||
Oval ID: | oval:org.mitre.oval:def:16949 | ||
Title: | USN-550-1 -- libcairo vulnerability | ||
Description: | Peter Valchev discovered that Cairo did not correctly decode PNG image data. | ||
Family: | unix | Class: | patch |
Reference(s): | USN-550-1 CVE-2007-5503 | Version: | 7 |
Platform(s): | Ubuntu 6.06 Ubuntu 6.10 Ubuntu 7.04 Ubuntu 7.10 | Product(s): | libcairo |
Definition Synopsis: | |||
|
Definition Id: oval:org.mitre.oval:def:20384 | |||
Oval ID: | oval:org.mitre.oval:def:20384 | ||
Title: | DSA-1542-1 libcairo - arbitrary code execution | ||
Description: | Peter Valchev (Google Security) discovered a series of integer overflow weaknesses in Cairo, a vector graphics rendering library used by many other applications. If an application uses cairo to render a maliciously crafted PNG image, the vulnerability allows the execution of arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1542-1 CVE-2007-5503 | Version: | 5 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | libcairo |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:21991 | |||
Oval ID: | oval:org.mitre.oval:def:21991 | ||
Title: | ELSA-2007:1078: cairo security update (Important) | ||
Description: | Multiple integer overflows in Cairo before 1.4.12 might allow remote attackers to execute arbitrary code, as demonstrated using a crafted PNG image with large width and height values, which is not properly handled by the read_png function. | ||
Family: | unix | Class: | patch |
Reference(s): | ELSA-2007:1078-02 CVE-2007-5503 | Version: | 6 |
Platform(s): | Oracle Linux 5 | Product(s): | cairo |
Definition Synopsis: | |||
Definition Id: oval:org.mitre.oval:def:8136 | |||
Oval ID: | oval:org.mitre.oval:def:8136 | ||
Title: | DSA-1542 libcairo -- integer overflow | ||
Description: | Peter Valchev (Google Security) discovered a series of integer overflow weaknesses in Cairo, a vector graphics rendering library used by many other applications. If an application uses cairo to render a maliciously crafted PNG image, the vulnerability allows the execution of arbitrary code. | ||
Family: | unix | Class: | patch |
Reference(s): | DSA-1542 CVE-2007-5503 | Version: | 3 |
Platform(s): | Debian GNU/Linux 4.0 | Product(s): | libcairo |
Definition Synopsis: | |||
OpenVAS Exploits
Date | Description |
---|---|
2012-10-03 | Name : Gentoo Security Advisory GLSA 201209-25 (vmware-server vmware-player vmware-w... File : nvt/glsa_201209_25.nasl |
2009-04-09 | Name : Mandriva Update for cairo MDVSA-2008:019 (cairo) File : nvt/gb_mandriva_MDVSA_2008_019.nasl |
2009-03-23 | Name : Ubuntu Update for libcairo vulnerability USN-550-1 File : nvt/gb_ubuntu_USN_550_1.nasl |
2009-03-23 | Name : Ubuntu Update for libcairo regression USN-550-2 File : nvt/gb_ubuntu_USN_550_2.nasl |
2009-03-23 | Name : Ubuntu Update for libcairo regression USN-550-3 File : nvt/gb_ubuntu_USN_550_3.nasl |
2009-03-06 | Name : RedHat Update for cairo RHSA-2007:1078-02 File : nvt/gb_RHSA-2007_1078-02_cairo.nasl |
2009-02-24 | Name : Fedora Update for cairo FEDORA-2007-3818 File : nvt/gb_fedora_2007_3818_cairo_fc7.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200712-04 (cairo) File : nvt/glsa_200712_04.nasl |
2008-09-24 | Name : Gentoo Security Advisory GLSA 200712-24 (emul-linux-x86-gtklibs) File : nvt/glsa_200712_24.nasl |
2008-04-21 | Name : Debian Security Advisory DSA 1542-1 (libcairo) File : nvt/deb_1542_1.nasl |
0000-00-00 | Name : Slackware Advisory SSA:2007-337-01 cairo File : nvt/esoft_slk_ssa_2007_337_01.nasl |
Open Source Vulnerability Database (OSVDB)
Id | Description |
---|---|
39242 | Cairo read_png PNG Image Size Overflow |
Information Assurance Vulnerability Management (IAVM)
Date | Description |
---|---|
2008-09-11 | IAVM : 2008-B-0061 - Multiple Vulnerabilities in VMWare Severity : Category I - VMSKEY : V0017346 |
Snort® IPS/IDS
Date | Description |
---|---|
2014-12-23 | Microsoft and libpng multiple products PNG large image width overflow attempt RuleID : 32889-community - Revision : 2 - Type : FILE-IMAGE |
2015-01-23 | Microsoft and libpng multiple products PNG large image width overflow attempt RuleID : 32889 - Revision : 2 - Type : FILE-IMAGE |
2014-01-10 | Microsoft Multiple Products PNG large image height download attempt RuleID : 3133-community - Revision : 15 - Type : FILE-IMAGE |
2014-01-10 | Microsoft Multiple Products PNG large image height download attempt RuleID : 3133 - Revision : 15 - Type : FILE-IMAGE |
2014-01-10 | Microsoft and libpng multiple products PNG large image width overflow attempt RuleID : 3132-community - Revision : 15 - Type : FILE-IMAGE |
2014-01-10 | Microsoft and libpng multiple products PNG large image width overflow attempt RuleID : 3132 - Revision : 15 - Type : FILE-IMAGE |
2014-01-10 | VMware Server ISAPI Extension remote denial of service attempt RuleID : 16384 - Revision : 11 - Type : SERVER-OTHER |
2014-01-10 | VhdCvtCom.DiskLibHelper ActiveX function call unicode access RuleID : 14593 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VhdCvtCom.DiskLibHelper ActiveX function call access RuleID : 14592 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VhdCvtCom.DiskLibHelper ActiveX clsid unicode access RuleID : 14591 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VhdCvtCom.DiskLibHelper ActiveX clsid access RuleID : 14590 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | CurrentVMCtl Class ActiveX function call unicode access RuleID : 14589 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | CurrentVMCtl Class ActiveX function call access RuleID : 14588 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | CurrentVMCtl Class ActiveX clsid unicode access RuleID : 14587 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | CurrentVMCtl Class ActiveX clsid access RuleID : 14586 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 26 ActiveX clsid unicode access RuleID : 14585 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 26 ActiveX clsid access RuleID : 14584 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 25 ActiveX clsid unicode access RuleID : 14583 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 25 ActiveX clsid access RuleID : 14582 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMList Class ActiveX function call unicode access RuleID : 14581 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMList Class ActiveX function call access RuleID : 14580 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMList Class ActiveX clsid unicode access RuleID : 14579 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMList Class ActiveX clsid access RuleID : 14578 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | NavigationCtl Class ActiveX function call unicode access RuleID : 14577 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | NavigationCtl Class ActiveX function call access RuleID : 14576 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | NavigationCtl Class ActiveX clsid unicode access RuleID : 14575 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | NavigationCtl Class ActiveX clsid access RuleID : 14574 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbParseError Class ActiveX function call unicode access RuleID : 14573 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbParseError Class ActiveX function call access RuleID : 14572 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbParseError Class ActiveX clsid unicode access RuleID : 14571 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbParseError Class ActiveX clsid access RuleID : 14570 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | PolicyCtl Class ActiveX function call unicode access RuleID : 14569 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | PolicyCtl Class ActiveX function call access RuleID : 14568 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | PolicyCtl Class ActiveX clsid unicode access RuleID : 14567 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | PolicyCtl Class ActiveX clsid access RuleID : 14566 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 24 ActiveX clsid unicode access RuleID : 14565 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 24 ActiveX clsid access RuleID : 14564 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmappPropPath Class ActiveX function call unicode access RuleID : 14563 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmappPropPath Class ActiveX function call access RuleID : 14562 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmappPropPath Class ActiveX clsid unicode access RuleID : 14561 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmappPropPath Class ActiveX clsid access RuleID : 14560 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | MksCtl Class ActiveX function call unicode access RuleID : 14559 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | MksCtl Class ActiveX function call access RuleID : 14558 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | MksCtl Class ActiveX clsid unicode access RuleID : 14557 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | MksCtl Class ActiveX clsid access RuleID : 14556 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Vmc2vmx.CoVPCDrives ActiveX function call unicode access RuleID : 14555 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Vmc2vmx.CoVPCDrives ActiveX function call access RuleID : 14554 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | Vmc2vmx.CoVPCDrives ActiveX clsid unicode access RuleID : 14553 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Vmc2vmx.CoVPCDrives ActiveX clsid access RuleID : 14552 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Nwz Class ActiveX function call unicode access RuleID : 14551 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Nwz Class ActiveX function call access RuleID : 14550 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | Nwz Class ActiveX clsid unicode access RuleID : 14549 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Nwz Class ActiveX clsid access RuleID : 14548 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbTreeCtl Class ActiveX function call unicode access RuleID : 14547 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbTreeCtl Class ActiveX function call access RuleID : 14546 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbTreeCtl Class ActiveX clsid unicode access RuleID : 14545 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbTreeCtl Class ActiveX clsid access RuleID : 14544 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 23 ActiveX clsid unicode access RuleID : 14543 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 23 ActiveX clsid access RuleID : 14542 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | CheckedListViewWnd Class ActiveX function call unicode access RuleID : 14541 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | CheckedListViewWnd Class ActiveX function call access RuleID : 14540 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | CheckedListViewWnd Class ActiveX clsid unicode access RuleID : 14539 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | CheckedListViewWnd Class ActiveX clsid access RuleID : 14538 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMListCtl Class ActiveX function call unicode access RuleID : 14537 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMListCtl Class ActiveX function call access RuleID : 14536 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMListCtl Class ActiveX clsid unicode access RuleID : 14535 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMListCtl Class ActiveX clsid access RuleID : 14534 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbUpdates Class ActiveX function call unicode access RuleID : 14533 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbUpdates Class ActiveX function call access RuleID : 14532 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbUpdates Class ActiveX clsid unicode access RuleID : 14531 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbUpdates Class ActiveX clsid access RuleID : 14530 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | HotfixWz Class ActiveX function call unicode access RuleID : 14529 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | HotfixWz Class ActiveX function call access RuleID : 14528 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | HotfixWz Class ActiveX clsid unicode access RuleID : 14527 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | HotfixWz Class ActiveX clsid access RuleID : 14526 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 22 ActiveX clsid unicode access RuleID : 14525 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 22 ActiveX clsid access RuleID : 14524 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Elevated.VMXCreator ActiveX function call unicode access RuleID : 14523 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Elevated.VMXCreator ActiveX function call access RuleID : 14522 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | Elevated.VMXCreator ActiveX clsid unicode access RuleID : 14521 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Elevated.VMXCreator ActiveX clsid access RuleID : 14520 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 21 ActiveX clsid unicode access RuleID : 14519 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 21 ActiveX clsid access RuleID : 14518 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMClientVM Class ActiveX function call unicode access RuleID : 14517 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMClientVM Class ActiveX function call access RuleID : 14516 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMClientVM Class ActiveX clsid unicode access RuleID : 14515 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMClientVM Class ActiveX clsid access RuleID : 14514 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 20 ActiveX clsid unicode access RuleID : 14513 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 20 ActiveX clsid access RuleID : 14512 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Vmc2vmx.CoVPCDrive ActiveX function call unicode access RuleID : 14511 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Vmc2vmx.CoVPCDrive ActiveX function call access RuleID : 14510 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | Vmc2vmx.CoVPCDrive ActiveX clsid unicode access RuleID : 14509 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Vmc2vmx.CoVPCDrive ActiveX clsid access RuleID : 14508 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbCnxUtil Class ActiveX function call unicode access RuleID : 14507 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbCnxUtil Class ActiveX function call access RuleID : 14506 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbCnxUtil Class ActiveX clsid unicode access RuleID : 14505 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbCnxUtil Class ActiveX clsid access RuleID : 14504 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMwareVpcCvt.VpcC ActiveX function call unicode access RuleID : 14503 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMwareVpcCvt.VpcC ActiveX function call access RuleID : 14502 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMwareVpcCvt.VpcC ActiveX clsid unicode access RuleID : 14501 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMwareVpcCvt.VpcC ActiveX clsid access RuleID : 14500 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 19 ActiveX clsid unicode access RuleID : 14499 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 19 ActiveX clsid access RuleID : 14498 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbUtil Class ActiveX function call unicode access RuleID : 14497 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbUtil Class ActiveX function call access RuleID : 14496 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbUtil Class ActiveX clsid unicode access RuleID : 14495 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbUtil Class ActiveX clsid access RuleID : 14494 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 18 ActiveX clsid unicode access RuleID : 14493 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 18 ActiveX clsid access RuleID : 14492 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMSwitchCtl Class ActiveX function call unicode access RuleID : 14491 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMSwitchCtl Class ActiveX function call access RuleID : 14490 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMSwitchCtl Class ActiveX clsid unicode access RuleID : 14489 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMSwitchCtl Class ActiveX clsid access RuleID : 14488 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VhdCvtCom.VhdConverter ActiveX function call unicode access RuleID : 14487 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VhdCvtCom.VhdConverter ActiveX function call access RuleID : 14486 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VhdCvtCom.VhdConverter ActiveX clsid unicode access RuleID : 14485 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VhdCvtCom.VhdConverter ActiveX clsid access RuleID : 14484 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmappPropFrame Class ActiveX function call unicode access RuleID : 14483 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmappPropFrame Class ActiveX function call access RuleID : 14482 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmappPropFrame Class ActiveX clsid unicode access RuleID : 14481 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmappPropFrame Class ActiveX clsid access RuleID : 14480 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | reconfig.GuestInfo ActiveX function call unicode access RuleID : 14479 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | reconfig.GuestInfo ActiveX function call access RuleID : 14478 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | reconfig.GuestInfo ActiveX clsid unicode access RuleID : 14477 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | reconfig.GuestInfo ActiveX clsid access RuleID : 14476 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 17 ActiveX clsid unicode access RuleID : 14475 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 17 ActiveX clsid access RuleID : 14474 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 16 ActiveX clsid unicode access RuleID : 14473 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 16 ActiveX clsid access RuleID : 14472 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Elevated.HostDeviceInfos ActiveX function call unicode access RuleID : 14471 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Elevated.HostDeviceInfos ActiveX function call access RuleID : 14470 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | Elevated.HostDeviceInfos ActiveX clsid unicode access RuleID : 14469 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Elevated.HostDeviceInfos ActiveX clsid access RuleID : 14468 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 15 ActiveX clsid unicode access RuleID : 14467 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 15 ActiveX clsid access RuleID : 14466 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | IntraProcessLogging.Logger ActiveX function call unicode access RuleID : 14465 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | IntraProcessLogging.Logger ActiveX function call access RuleID : 14464 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | IntraProcessLogging.Logger ActiveX clsid unicode access RuleID : 14463 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | IntraProcessLogging.Logger ActiveX clsid access RuleID : 14462 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 14 ActiveX clsid unicode access RuleID : 14461 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 14 ActiveX clsid access RuleID : 14460 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | MksCompatCtl Class ActiveX function call unicode access RuleID : 14459 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | MksCompatCtl Class ActiveX function call access RuleID : 14458 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | MksCompatCtl Class ActiveX clsid unicode access RuleID : 14457 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | MksCompatCtl Class ActiveX clsid access RuleID : 14456 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | vmhwcfg.NwzCompleted ActiveX function call unicode access RuleID : 14455 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | vmhwcfg.NwzCompleted ActiveX function call access RuleID : 14454 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | vmhwcfg.NwzCompleted ActiveX clsid unicode access RuleID : 14453 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | vmhwcfg.NwzCompleted ActiveX clsid access RuleID : 14452 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | reconfig.SystemReconfigur ActiveX function call unicode access RuleID : 14451 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | reconfig.SystemReconfigur ActiveX function call access RuleID : 14450 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | reconfig.SystemReconfigur ActiveX clsid unicode access RuleID : 14449 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | reconfig.SystemReconfigur ActiveX clsid access RuleID : 14448 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 13 ActiveX clsid unicode access RuleID : 14447 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 13 ActiveX clsid access RuleID : 14446 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 12 ActiveX clsid unicode access RuleID : 14445 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 12 ActiveX clsid access RuleID : 14444 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 11 ActiveX clsid unicode access RuleID : 14443 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 11 ActiveX clsid access RuleID : 14442 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 10 ActiveX clsid unicode access RuleID : 14441 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 10 ActiveX clsid access RuleID : 14440 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMClientHost Class ActiveX function call unicode access RuleID : 14439 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMClientHost Class ActiveX function call access RuleID : 14438 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMClientHost Class ActiveX clsid unicode access RuleID : 14437 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMClientHost Class ActiveX clsid access RuleID : 14436 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 9 ActiveX clsid unicode access RuleID : 14435 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 9 ActiveX clsid access RuleID : 14434 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMEnumStrings Class ActiveX function call unicode access RuleID : 14433 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMEnumStrings Class ActiveX function call access RuleID : 14432 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMEnumStrings Class ActiveX clsid unicode access RuleID : 14431 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMEnumStrings Class ActiveX clsid access RuleID : 14430 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 8 ActiveX clsid unicode access RuleID : 14429 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 8 ActiveX clsid access RuleID : 14428 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMAppSdkUtil Class ActiveX function call unicode access RuleID : 14427 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMAppSdkUtil Class ActiveX function call access RuleID : 14426 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMAppSdkUtil Class ActiveX clsid unicode access RuleID : 14425 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMAppSdkUtil Class ActiveX clsid access RuleID : 14424 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbDatabase Class ActiveX function call unicode access RuleID : 14423 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbDatabase Class ActiveX function call access RuleID : 14422 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbDatabase Class ActiveX clsid unicode access RuleID : 14421 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbDatabase Class ActiveX clsid access RuleID : 14420 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VieLib2.Vie2Process ActiveX function call unicode access RuleID : 14419 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | VieLib2.Vie2Process ActiveX function call access RuleID : 14418 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | VieLib2.Vie2Process ActiveX clsid unicode access RuleID : 14417 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | VieLib2.Vie2Process ActiveX clsid access RuleID : 14416 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 7 ActiveX clsid unicode access RuleID : 14415 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 7 ActiveX clsid access RuleID : 14414 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbEnumTags Class ActiveX function call unicode access RuleID : 14413 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbEnumTags Class ActiveX function call access RuleID : 14412 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbEnumTags Class ActiveX clsid unicode access RuleID : 14411 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbEnumTags Class ActiveX clsid access RuleID : 14410 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | RegVmsCtl Class ActiveX function call unicode access RuleID : 14409 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | RegVmsCtl Class ActiveX function call access RuleID : 14408 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | RegVmsCtl Class ActiveX clsid unicode access RuleID : 14407 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | RegVmsCtl Class ActiveX clsid access RuleID : 14406 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | RemoteBrowseDlg Class ActiveX function call unicode access RuleID : 14405 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | RemoteBrowseDlg Class ActiveX function call access RuleID : 14404 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | RemoteBrowseDlg Class ActiveX clsid unicode access RuleID : 14403 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | RemoteBrowseDlg Class ActiveX clsid access RuleID : 14402 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | vmappsdk.CuiObj ActiveX function call unicode access RuleID : 14401 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | vmappsdk.CuiObj ActiveX function call access RuleID : 14400 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | vmappsdk.CuiObj ActiveX clsid unicode access RuleID : 14399 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | vmappsdk.CuiObj ActiveX clsid access RuleID : 14398 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VixCOM.VixLib ActiveX function call unicode access RuleID : 14397 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VixCOM.VixLib ActiveX function call access RuleID : 14396 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VixCOM.VixLib ActiveX clsid unicode access RuleID : 14395 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VixCOM.VixLib ActiveX clsid access RuleID : 14394 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Vie2Lib.Vie2LinuxVolume ActiveX function call unicode access RuleID : 14393 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | Vie2Lib.Vie2LinuxVolume ActiveX function call access RuleID : 14392 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | Vie2Lib.Vie2LinuxVolume ActiveX clsid unicode access RuleID : 14391 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | Vie2Lib.Vie2LinuxVolume ActiveX clsid access RuleID : 14390 - Revision : 8 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbSchema Class ActiveX function call unicode access RuleID : 14389 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbSchema Class ActiveX function call access RuleID : 14388 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbSchema Class ActiveX clsid unicode access RuleID : 14387 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbSchema Class ActiveX clsid access RuleID : 14386 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Pq2vcom.Pq2v ActiveX function call unicode access RuleID : 14385 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Pq2vcom.Pq2v ActiveX function call access RuleID : 14384 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | Pq2vcom.Pq2v ActiveX clsid unicode access RuleID : 14383 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Pq2vcom.Pq2v ActiveX clsid access RuleID : 14382 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMClient Class ActiveX function call unicode access RuleID : 14381 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMClient Class ActiveX function call access RuleID : 14380 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMClient Class ActiveX clsid unicode access RuleID : 14379 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMClient Class ActiveX clsid access RuleID : 14378 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmappPoll Class ActiveX function call unicode access RuleID : 14377 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmappPoll Class ActiveX function call access RuleID : 14376 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmappPoll Class ActiveX clsid unicode access RuleID : 14375 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmappPoll Class ActiveX clsid access RuleID : 14374 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | vmappPropObj2 Class ActiveX function call unicode access RuleID : 14373 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | vmappPropObj2 Class ActiveX function call access RuleID : 14372 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | vmappPropObj2 Class ActiveX clsid unicode access RuleID : 14371 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | vmappPropObj2 Class ActiveX clsid access RuleID : 14370 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbQuery Class ActiveX function call unicode access RuleID : 14369 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbQuery Class ActiveX function call access RuleID : 14368 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbQuery Class ActiveX clsid unicode access RuleID : 14367 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbQuery Class ActiveX clsid access RuleID : 14366 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 6 ActiveX clsid unicode access RuleID : 14365 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 6 ActiveX clsid access RuleID : 14364 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | HardwareCtl Class ActiveX function call unicode access RuleID : 14363 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | HardwareCtl Class ActiveX function call access RuleID : 14362 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | HardwareCtl Class ActiveX clsid unicode access RuleID : 14361 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | HardwareCtl Class ActiveX clsid access RuleID : 14360 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 5 ActiveX clsid unicode access RuleID : 14359 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 5 ActiveX clsid access RuleID : 14358 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Elevated.ElevMgr ActiveX function call unicode access RuleID : 14357 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Elevated.ElevMgr ActiveX function call access RuleID : 14356 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | Elevated.ElevMgr ActiveX clsid unicode access RuleID : 14355 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Elevated.ElevMgr ActiveX clsid access RuleID : 14354 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | reconfig.PopulatedDi ActiveX function call unicode access RuleID : 14353 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | reconfig.PopulatedDi ActiveX function call access RuleID : 14352 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | reconfig.PopulatedDi ActiveX clsid unicode access RuleID : 14351 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | reconfig.PopulatedDi ActiveX clsid access RuleID : 14350 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 4 ActiveX clsid unicode access RuleID : 14349 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 4 ActiveX clsid access RuleID : 14348 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMMsg Class ActiveX function call unicode access RuleID : 14347 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMMsg Class ActiveX function call access RuleID : 14346 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMMsg Class ActiveX clsid unicode access RuleID : 14345 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMMsg Class ActiveX clsid access RuleID : 14344 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 3 ActiveX clsid unicode access RuleID : 14343 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 3 ActiveX clsid access RuleID : 14342 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | vmappPropObj Class ActiveX function call unicode access RuleID : 14341 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | vmappPropObj Class ActiveX function call access RuleID : 14340 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | vmappPropObj Class ActiveX clsid unicode access RuleID : 14339 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | vmappPropObj Class ActiveX clsid access RuleID : 14338 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMClientVMs Class ActiveX function call unicode access RuleID : 14337 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMClientVMs Class ActiveX function call access RuleID : 14336 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMClientVMs Class ActiveX clsid unicode access RuleID : 14335 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMClientVMs Class ActiveX clsid access RuleID : 14334 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbContext Class ActiveX function call unicode access RuleID : 14333 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbContext Class ActiveX function call access RuleID : 14332 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbContext Class ActiveX clsid unicode access RuleID : 14331 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbContext Class ActiveX clsid access RuleID : 14330 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call uni... RuleID : 14329 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Microsoft Visual Database Tools Query Designer V7.0 ActiveX function call access RuleID : 14328 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid unicode access RuleID : 14327 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Microsoft Visual Database Tools Query Designer V7.0 ActiveX clsid access RuleID : 14326 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | reconfig.SysImageUti ActiveX function call unicode access RuleID : 14325 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | reconfig.SysImageUti ActiveX function call access RuleID : 14324 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | reconfig.SysImageUti ActiveX clsid unicode access RuleID : 14323 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | reconfig.SysImageUti ActiveX clsid access RuleID : 14322 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 2 ActiveX clsid unicode access RuleID : 14321 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 2 ActiveX clsid access RuleID : 14320 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbExecuteError Class ActiveX function call unicode access RuleID : 14319 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbExecuteError Class ActiveX function call access RuleID : 14318 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbExecuteError Class ActiveX clsid unicode access RuleID : 14317 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbExecuteError Class ActiveX clsid access RuleID : 14316 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMWare unspecified 1 ActiveX clsid unicode access RuleID : 14315 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMWare unspecified 1 ActiveX clsid access RuleID : 14314 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbUpdate Class ActiveX function call unicode access RuleID : 14313 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbUpdate Class ActiveX function call access RuleID : 14312 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VmdbUpdate Class ActiveX clsid unicode access RuleID : 14311 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VmdbUpdate Class ActiveX clsid access RuleID : 14310 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Vmc2vmx.CoVPCConfiguration ActiveX function call unicode access RuleID : 14309 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Vmc2vmx.CoVPCConfiguration ActiveX function call access RuleID : 14308 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | Vmc2vmx.CoVPCConfiguration ActiveX clsid unicode access RuleID : 14307 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Vmc2vmx.CoVPCConfiguration ActiveX clsid access RuleID : 14306 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMStatusbarCtl Class ActiveX function call unicode access RuleID : 14305 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMStatusbarCtl Class ActiveX function call access RuleID : 14304 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMStatusbarCtl Class ActiveX clsid unicode access RuleID : 14303 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMStatusbarCtl Class ActiveX clsid access RuleID : 14302 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | TeamListViewWnd Class ActiveX function call unicode access RuleID : 14301 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | TeamListViewWnd Class ActiveX function call access RuleID : 14300 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | TeamListViewWnd Class ActiveX clsid unicode access RuleID : 14299 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | TeamListViewWnd Class ActiveX clsid access RuleID : 14298 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | RemoteDirDlg Class ActiveX function call unicode access RuleID : 14297 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | RemoteDirDlg Class ActiveX function call access RuleID : 14296 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | RemoteDirDlg Class ActiveX clsid unicode access RuleID : 14295 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | RemoteDirDlg Class ActiveX clsid access RuleID : 14294 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VhdCvtCom.DiskLibCreateParamObj ActiveX function call unicode access RuleID : 14293 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VhdCvtCom.DiskLibCreateParamObj ActiveX function call access RuleID : 14292 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VhdCvtCom.DiskLibCreateParamObj ActiveX clsid unicode access RuleID : 14291 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VhdCvtCom.DiskLibCreateParamObj ActiveX clsid access RuleID : 14290 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VMClientHosts Class ActiveX function call unicode access RuleID : 14289 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMClientHosts Class ActiveX function call access RuleID : 14288 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VMClientHosts Class ActiveX clsid unicode access RuleID : 14287 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VMClientHosts Class ActiveX clsid access RuleID : 14286 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | IntraProcessLogging.Logger ActiveX function call unicode access RuleID : 14285 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | IntraProcessLogging.Logger ActiveX function call access RuleID : 14284 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | IntraProcessLogging.Logger ActiveX clsid unicode access RuleID : 14283 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | IntraProcessLogging.Logger ActiveX clsid access RuleID : 14282 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VieLib2.Vie2Process ActiveX function call unicode access RuleID : 14281 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VieLib2.Vie2Process ActiveX function call access RuleID : 14280 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VieLib2.Vie2Process ActiveX clsid unicode access RuleID : 14279 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VieLib2.Vie2Process ActiveX clsid access RuleID : 14278 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | Vie2Lib.Vie2LinuxVolume ActiveX function call unicode access RuleID : 14277 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Vie2Lib.Vie2LinuxVolume ActiveX function call access RuleID : 14276 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | Vie2Lib.Vie2LinuxVolume ActiveX clsid unicode access RuleID : 14275 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | Vie2Lib.Vie2LinuxVolume ActiveX clsid access RuleID : 14274 - Revision : 12 - Type : BROWSER-PLUGINS |
2014-01-10 | VieLib2.Vie2Locator ActiveX function call unicode access RuleID : 14273 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VieLib2.Vie2Locator ActiveX function call access RuleID : 14272 - Revision : 11 - Type : BROWSER-PLUGINS |
2014-01-10 | VieLib2.Vie2Locator ActiveX clsid unicode access RuleID : 14271 - Revision : 7 - Type : WEB-ACTIVEX |
2014-01-10 | VieLib2.Vie2Locator ActiveX clsid access RuleID : 14270 - Revision : 13 - Type : BROWSER-PLUGINS |
Nessus® Vulnerability Scanner
Date | Description |
---|---|
2012-10-01 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-201209-25.nasl - Type : ACT_GATHER_INFO |
2012-08-01 | Name : The remote Scientific Linux host is missing one or more security updates. File : sl_20071129_cairo_on_SL5_x.nasl - Type : ACT_GATHER_INFO |
2009-07-27 | Name : The remote VMware ESXi / ESX host is missing one or more security-related pat... File : vmware_VMSA-2008-0014.nasl - Type : ACT_GATHER_INFO |
2009-04-23 | Name : The remote Mandriva Linux host is missing one or more security updates. File : mandriva_MDVSA-2008-019.nasl - Type : ACT_GATHER_INFO |
2008-09-10 | Name : The remote Windows host has an application that is affected by multiple issues. File : vmware_multiple_vmsa_2008_0014.nasl - Type : ACT_GATHER_INFO |
2008-04-17 | Name : The remote Debian host is missing a security-related update. File : debian_DSA-1542.nasl - Type : ACT_GATHER_INFO |
2008-02-06 | Name : The remote openSUSE host is missing a security update. File : suse_cairo-4947.nasl - Type : ACT_GATHER_INFO |
2008-02-06 | Name : The remote SuSE 10 host is missing a security-related patch. File : suse_cairo-4961.nasl - Type : ACT_GATHER_INFO |
2008-01-21 | Name : The remote Fedora host is missing a security update. File : fedora_2007-3818.nasl - Type : ACT_GATHER_INFO |
2007-12-31 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200712-24.nasl - Type : ACT_GATHER_INFO |
2007-12-13 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-550-3.nasl - Type : ACT_GATHER_INFO |
2007-12-11 | Name : The remote Gentoo host is missing one or more security-related patches. File : gentoo_GLSA-200712-04.nasl - Type : ACT_GATHER_INFO |
2007-12-11 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-550-2.nasl - Type : ACT_GATHER_INFO |
2007-12-04 | Name : The remote Slackware host is missing a security update. File : Slackware_SSA_2007-337-01.nasl - Type : ACT_GATHER_INFO |
2007-12-04 | Name : The remote Ubuntu host is missing one or more security-related patches. File : ubuntu_USN-550-1.nasl - Type : ACT_GATHER_INFO |
2007-11-30 | Name : The remote Red Hat host is missing one or more security updates. File : redhat-RHSA-2007-1078.nasl - Type : ACT_GATHER_INFO |
Sources (Detail)
Alert History
Date | Informations |
---|---|
2024-11-28 23:15:41 |
|
2024-11-28 12:13:46 |
|
2023-02-13 09:29:25 |
|
2023-02-03 00:28:55 |
|
2020-05-23 00:20:38 |
|
2018-10-16 00:19:18 |
|
2018-10-04 00:19:30 |
|
2017-09-29 09:23:15 |
|
2017-07-29 12:02:37 |
|
2016-04-26 16:43:13 |
|
2015-01-23 21:22:41 |
|
2014-12-23 21:24:58 |
|
2014-02-17 10:42:10 |
|
2014-01-19 21:24:32 |
|
2013-05-16 17:02:26 |
|
2013-05-11 10:39:46 |
|