Vulnerabilities > Microsoft > Activex

DATE CVE VULNERABILITY TITLE RISK
2020-05-06 CVE-2019-19169 Unspecified vulnerability in Raonwiz Dext5 2.7
Dext5.ocx ActiveX 5.0.0.116 and eariler versions contain a vulnerability, which could allow remote attacker to download arbitrary file by setting the arguments to the activex method.
network
low complexity
raonwiz microsoft
7.5
2020-05-06 CVE-2019-19168 Unspecified vulnerability in Raonwiz Dext5 2.7
Dext5.ocx ActiveX 5.0.0.116 and eariler versions contain a vulnerability, which could allow remote attacker to download and execute remote arbitrary file by setting the arguments to the activex method.
network
low complexity
raonwiz microsoft
7.5
2008-02-12 CVE-2008-0078 Code Injection vulnerability in Microsoft Activex, IE and Internet Explorer
Unspecified vulnerability in an ActiveX control (dxtmsft.dll) in Microsoft Internet Explorer 5.01, 6 SP1 and SP2, and 7 allows remote attackers to execute arbitrary code via a crafted image, aka "Argument Handling Memory Corruption Vulnerability."
network
microsoft CWE-94
critical
9.3
2008-02-01 CVE-2008-0551 Code Injection vulnerability in multiple products
The NamoInstaller.NamoInstall.1 ActiveX control in NamoInstaller.dll 3.0.0.1 and earlier in Namo Web Editor in Sejoong Namo ActiveSquare 6 allows remote attackers to execute arbitrary code via a URL in the argument to the Install method.
network
microsoft sejoong-namo CWE-94
critical
9.3
2008-01-29 CVE-2008-0470 A certain ActiveX control in Comodo AntiVirus 2.0 allows remote attackers to execute arbitrary commands via the ExecuteStr method.
network
comodo microsoft
critical
9.3
2008-01-23 CVE-2008-0437 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple buffer overflows in the WebHPVCInstall.HPVirtualRooms14 ActiveX control in HPVirtualRooms14.dll 1.0.0.100, as used in the installation process for HP Virtual Rooms, allow remote attackers to execute arbitrary code via a long (1) AuthenticationURL, (2) PortalAPIURL, or (3) cabroot property value.
network
low complexity
hp microsoft CWE-119
critical
10.0
2007-12-15 CVE-2007-6387 Improper Restriction of Operations Within the Bounds of A Memory Buffer vulnerability in multiple products
Multiple stack-based buffer overflows in the awApi4.AnswerWorks.1 ActiveX control in awApi4.dll 4.0.0.42, as used by Vantage Linguistics AnswerWorks, and Intuit Clearly Bookkeeping, ProSeries, QuickBooks, Quicken, QuickTax, and TurboTax, allow remote attackers to execute arbitrary code via long arguments to the (1) GetHistory, (2) GetSeedQuery, (3) SetSeedQuery, and possibly other methods.
9.3