6 results (0.003 seconds)

CVSS: 9.3EPSS: 10%CPEs: 1EXPL: 0

The ActiveScan Installer ActiveX control in as2stubie.dll before 1.3.3.0 in PandaActiveScan Installer 2.0 in Panda ActiveScan downloads software in an as2guiie.cab archive located at an arbitrary URL, and does not verify the archive's digital signature before installation, which allows remote attackers to execute arbitrary code via a URL argument to an unspecified method. El control ActiveScan Installer ActiveX en as2stubie.dll anterior a v1.3.3.0 en PandaActiveScan Installer v2.0 y en Panda ActiveScan downloads software en un archivo as2guiie.cab ubicado en una URL cualquiera, y con la firma digital del archivo sin verificar antes de la instalación, permite a atacantes remotos ejecutar código de su elección a través de un argumento en una URL sobre un método sin especificar. • http://secunia.com/advisories/38485 http://www.kb.cert.org/vuls/id/869993 http://www.kb.cert.org/vuls/id/MAPG-7QPKL3 http://www.securityfocus.com/bid/38067 http://www.vupen.com/english/advisories/2010/0354 https://docs.microsoft.com/en-us/security-updates/securitybulletins/2010/ms10-008 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.3EPSS: 2%CPEs: 1EXPL: 2

Stack-based buffer overflow in the ActiveX control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to cause a denial of service (crash) or execute arbitrary code via a long argument to the Update method. Desbordamiento de búfer basado en pila en el control ActiveX (as2guiie.dll) de Panda ActiveScan versiones anteriores a 1.02.00 permite a atacantes remotos provocar una denegación de servicio (caída) o ejecutar código de su elección a través de un argumento largo del método Update. • https://www.exploit-db.com/exploits/6004 http://karol.wiesek.pl/files/panda.tgz http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063061.html http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063068.html http://secunia.com/advisories/30841 http://www.securityfocus.com/bid/30086 http://www.securitytracker.com/id?1020432 http://www.vupen.com/english/advisories/2008/2008/references https://exchange.xforce.ibmcloud.com/vulnerabilities/43588 • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer •

CVSS: 9.3EPSS: 2%CPEs: 1EXPL: 2

The ActiveScan ActiveX Control (as2guiie.dll) in Panda ActiveScan before 1.02.00 allows remote attackers to download and execute arbitrary cabinet (CAB) files via unspecified URLs passed to the Update method. El control ActiveX ActiveScan (as2guiie.dll) de Panda ActiveScan versiones anteriores a 1.02.00 permite a atacantes remotos descargar y ejecutar ficheros cabinet (CAB) de su elección a través de URLs no especificadas pasando por el método Update. • https://www.exploit-db.com/exploits/6004 http://karol.wiesek.pl/files/panda.tgz http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063061.html http://lists.grok.org.uk/pipermail/full-disclosure/2008-July/063068.html http://secunia.com/advisories/30841 http://www.securityfocus.com/bid/30086 http://www.securitytracker.com/id?1020432 http://www.vupen.com/english/advisories/2008/2008/references https://exchange.xforce.ibmcloud.com/vulnerabilities/43587 • CWE-264: Permissions, Privileges, and Access Controls •

CVSS: 7.8EPSS: 2%CPEs: 9EXPL: 1

Panda Software Antivirus before 20070402 allows remote attackers to cause a denial of service (infinite loop) via a ZOO archive with a direntry structure that points to a previous file. Panda Software Antivirus versiones anteriores a 20070402 permite a atacantes remotos provocar una denegación de servicio (bucle infinito) mediante un archivo ZOO con una estructura de entradas de directorio que apuntan a un fichero previo. • http://osvdb.org/35845 http://secunia.com/advisories/25152 http://www.securityfocus.com/archive/1/467646/100/0/threaded http://www.securityfocus.com/bid/23823 http://www.vupen.com/english/advisories/2007/1700 https://exchange.xforce.ibmcloud.com/vulnerabilities/34080 •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 2

Cross-site scripting (XSS) vulnerability in ascan_6.asp in Panda ActiveScan 5.53.00 allows remote attackers to inject arbitrary web script or HTML via the email parameter. Vulnerabilidad de secuencias de comandos web en sitios cruzados (XSS) en ascan_6.asp en Panda ActiveScan 5.53.00 permite a atacantes remotos inyectar secuencias de comandos web o HTML de su elección a través del parámetro email. • https://www.exploit-db.com/exploits/28373 http://lostmon.blogspot.com/2006/08/panda-activescan-xss-vulnerability.html http://securitytracker.com/id?1016696 http://www.osvdb.org/29147 http://www.securityfocus.com/bid/19471 •