exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 76 - 90 of 90 RSS Feed

Files Date: 2010-08-13 to 2010-08-14

Microsoft Office Word HTML Linked Objects Memory Corruption
Posted Aug 13, 2010
Authored by Rodrigo Rubira Branco

There exists a vulnerability within the way Microsoft Word handles html linked objects, which leads to attacker controlled memory write and code execution.

tags | advisory, code execution
advisories | CVE-2010-1903
SHA-256 | 388ef977d6d340327415d1bce4d0dccc5e9342fd13c3dfe272913b9f9aa483a9
Mediacoder 0.7.5.4710 Universal SEH Buffer Overflow
Posted Aug 13, 2010
Authored by Dr_IDE

Mediacoder version 0.7.5.4710 universal SEH buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 0fbe53f022a99f09728e086d2884e7393d9638ee6e8c1e6904ae0d3d1c8d9667
Microsoft Internet Explorer Table Element Use-After-Free
Posted Aug 13, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Internet Explorer. The vulnerability is caused by a use-after-free error when processing table elements, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, arbitrary
advisories | CVE-2010-2560
SHA-256 | d55e5750ead926f26aebc21b8e81c4ea8f395f1f02abe8dbd9acaec98f3b487f
Microsoft Internet Explorer "CIframeElement" Object Use-After-Free
Posted Aug 13, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Internet Explorer. The vulnerability is caused by a use-after-free error when processing "CIframeElement" objects, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, arbitrary
advisories | CVE-2010-2558
SHA-256 | bb420815f2375e3d4c53f2fab6099da5640135cd2b54c8b9e8a9ac08665cd90c
Technical Cyber Security Alert 2010-223A
Posted Aug 13, 2010
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2010-223A - According to Adobe Security Bulletin APSB10-16, there are vulnerabilities in Adobe Flash and AIR. These vulnerabilities affect Flash Player, AIR, and possibly other products that support Flash. A remote attacker could exploit these vulnerabilities to execute arbitrary code.

tags | advisory, remote, arbitrary, vulnerability
SHA-256 | 472c92bc558a04ead5bdc23591dd2e6dd451feb76ee81bd9de8ad2b35e42ecfa
Zero Day Initiative Advisory 10-150
Posted Aug 13, 2010
Authored by Tipping Point | Site zerodayinitiative.com

Zero Day Initiative Advisory 10-150 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Word. User interaction is required to exploit this vulnerability in that the target must open a malicious document. The specific flaw exists in the parsing of sprmCMajority records in a Word document. Due to the lack of parameter checking when processing sprmCMajority sprm groups it is possible to arbitrarily control the amount of data being written to a stack based buffer resulting in a stack overflow vulnerability which can overwrite critical exception structures. Successful exploitation can lead to remote code execution under the credentials of the currently logged in user.

tags | advisory, remote, overflow, arbitrary, code execution
advisories | CVE-2010-1900
SHA-256 | 8412c084cfda719ab9aa776080c4fa253edda24723f79f8dceb68433a547c9cc
Abac Karaoke 2.15 Denial Of Service
Posted Aug 13, 2010
Authored by Oh Yaw Theng

Abac Karaoke version 2.15 .mp3 / .wma local denial of service proof of concept exploit.

tags | exploit, denial of service, local, proof of concept
SHA-256 | fd4b2568cdf94983aaa7accaff0728bb98a09d3880183c10288eff7d76adce58
Mediacoder 0.7.5.4710 Buffer Overflow
Posted Aug 13, 2010
Authored by Abhishek Lyall

Mediacoder version 0.7.5.4710 buffer overflow exploit that binds a shell to port 5555.

tags | exploit, overflow, shell
SHA-256 | 30f3d3b1c02f9ebb2a95ce15c159bde19e55e4c1f6a4d8346224b299318d9fce
Easy FTP Server 1.7.0.11 Buffer Overflow
Posted Aug 13, 2010
Authored by Glafkos Charalambous

Easy FTP Server version 17.0.11 multiple command post authentication buffer overflow exploit.

tags | exploit, overflow
SHA-256 | 44b12e528e6e9401fc5b168dcfc7bd0d75fea6bbb1411edbf90879deaa673e0d
phpMUR Remote File Disclosure
Posted Aug 13, 2010
Authored by Offensive

phpMUR suffers from a remote file disclosure vulnerability.

tags | exploit, remote, info disclosure
SHA-256 | 6bb674df723cf5b750d1b4a805c42084a98ac44b1f9f18b70204753ac26ee54a
clearBudget 0.9.8 Remote File Inclusion
Posted Aug 13, 2010
Authored by Offensive

clearBudget version 0.9.8 suffers from a remote file inclusion vulnerability.

tags | exploit, remote, code execution, file inclusion
SHA-256 | 6f48dff785639fcd44067bdd3b0f83fe594029890b077c5060c26cbebb3751ab
Facebook Information Leak
Posted Aug 13, 2010
Authored by Atul Agarwal, Rishabh Singla

When providing a valid email address to Facebook, it appears that there are multiple ways to extract a person's real name and picture.

tags | exploit
SHA-256 | 10afb8696d72cbe51544584ade1e0b09ddb4013dba0b300b96a9dd0c78ef32fd
Microsoft Internet Explorer boundElements Property Use-After-Free
Posted Aug 13, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Internet Explorer. The vulnerability is caused by a use-after-free error when processing the "boundElements" property, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, arbitrary
advisories | CVE-2010-2557
SHA-256 | 135d12df125892839a82b396e692a50457d9c096295a78c42ccb7a7595664db2
Microsoft Internet Explorer OnPropertyChange_Src() Use-After-Free
Posted Aug 13, 2010
Authored by Nicolas Joly | Site vupen.com

VUPEN Vulnerability Research Team discovered a critical vulnerability affecting Microsoft Internet Explorer. The vulnerability is caused by a use-after-free error within the "OnPropertyChange_Src()" function when handling malformed HTML/JS data, which could be exploited by remote attackers to execute arbitrary code by tricking a user into visiting a specially crafted web page.

tags | advisory, remote, web, arbitrary
advisories | CVE-2010-2556
SHA-256 | 3f03180b71a27990aed42d13957cbb6a0333545d3a91cb448871e0c862a9d7a0
Microsoft SMB Server Zero Size Pool Allocation
Posted Aug 13, 2010
Authored by laurent gaffie | Site stratsec.net

A vulnerability in the Windows kernel can be triggered via SMB in Microsoft Windows versions ranging from Windows 2000 through to Windows 7. This vulnerability allows an attacker to trigger a kernel pool corruption by sending a specially crafted SMB_COM_TRANSACTION2 request. Successful exploitation of this issue may result in remote code execution with kernel privileges, while failed attempts will result in a denial of service condition.

tags | exploit, remote, denial of service, kernel, code execution
systems | windows
SHA-256 | f005868865614c597a3fad090b52b161a95821d28cae99a3a7a1521cce7eda00
Page 4 of 4
Back1234Next

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close