Executive Summary

Informations
Name CVE-2008-2434 First vendor Publication 2008-12-23
Vendor Cve Last vendor Modification 2018-10-11

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Trend Micro HouseCall ActiveX control 6.51.0.1028 and 6.6.0.1278 in Housecall_ActiveX.dll allows remote attackers to download an arbitrary library file onto a client system via a "custom update server" argument. NOTE: this can be leveraged for code execution by writing to a Startup folder.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-2434

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-94 Failure to Control Generation of Code ('Code Injection')

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 3

OpenVAS Exploits

Date Description
2009-06-05 Name : Ubuntu USN-698-1 (nagios)
File : nvt/ubuntu_698_1.nasl
2008-12-29 Name : Ubuntu USN-697-1 (imlib2)
File : nvt/ubuntu_697_1.nasl
2008-12-29 Name : Ubuntu USN-698-2 (nagios3)
File : nvt/ubuntu_698_2.nasl
2008-12-29 Name : Ubuntu USN-699-1 (blender)
File : nvt/ubuntu_699_1.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
50941 Trend Micro HouseCall ActiveX (Housecall_ActiveX.dll) Control Arbitrary Libra...

Snort® IPS/IDS

Date Description
2014-01-10 Trend Micro HouseCall ActiveX function call unicode access
RuleID : 15180 - Revision : 4 - Type : WEB-ACTIVEX
2014-01-10 Trend Micro HouseCall ActiveX function call access
RuleID : 15179 - Revision : 9 - Type : BROWSER-PLUGINS
2014-01-10 Trend Micro HouseCall ActiveX clsid unicode access
RuleID : 15178 - Revision : 4 - Type : WEB-ACTIVEX
2014-01-10 Trend Micro HouseCall ActiveX clsid access
RuleID : 15177 - Revision : 9 - Type : BROWSER-PLUGINS

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/32965
BUGTRAQ http://www.securityfocus.com/archive/1/499495/100/0/threaded
CERT-VN http://www.kb.cert.org/vuls/id/541025
MISC http://esupport.trendmicro.com/support/viewxml.do?ContentID=EN-1038646&id...
http://secunia.com/secunia_research/2008-32/
OSVDB http://osvdb.org/50941
SECUNIA http://secunia.com/advisories/31337
SREASON http://securityreason.com/securityalert/4802
VUPEN http://www.vupen.com/english/advisories/2008/3464
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/47524

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2021-05-04 12:07:33
  • Multiple Updates
2021-04-22 01:07:57
  • Multiple Updates
2020-05-23 00:21:45
  • Multiple Updates
2018-10-12 00:20:21
  • Multiple Updates
2017-08-08 09:24:07
  • Multiple Updates
2016-06-28 17:14:53
  • Multiple Updates
2016-04-26 17:28:21
  • Multiple Updates
2014-01-19 21:25:01
  • Multiple Updates
2013-05-11 00:18:08
  • Multiple Updates