what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 100 RSS Feed

Files

Easy MOV Converter 1.4.24 Denial Of Service
Posted Mar 12, 2017
Authored by Muhann4d

Easy MOV Converter version 1.4.24 Enter User Name field SEH overwrite proof of concept denial of service exploit.

tags | exploit, denial of service, overflow, proof of concept
SHA-256 | b8bfca7b211e8d7ece0c4ec00879cf3a9fb3c8ebce9518bb4d56f9b7bc4df15f

Related Files

Mini-Stream RM-MP3 Converter 3.1.2.1.2010.03.30 Buffer Overflow
Posted Jul 26, 2012
Authored by Gianni Gnesa

Mini-Stream RM-MP3 Converter version 3.1.2.1.2010.03.30 buffer overflow exploit with ASLR and DEP bypass.

tags | exploit, overflow
advisories | CVE-2009-1328
SHA-256 | edfd394763830724256e7884bbcdffd800bc4481aa275a07d6e9009bb6093555
Mc Full Audio Converter 1.3.0 Denial Of Service
Posted Jul 14, 2012
Authored by Kalashinkov3

Mc Full Audio Converter 1.3.0 denial of service exploit that creates a malicious .ogg file.

tags | exploit, denial of service
SHA-256 | 3857f0a48ce2d3fa17ec113156b87a87ad36311188b97b1b48a40ce6efafea26
Kool Media Converter 2.7.0 Denial Of Service
Posted Jul 14, 2012
Authored by Kalashinkov3

Kool Media Converter version 2.7.0 denial of service exploit that creates a malicious .ogg file.

tags | exploit, denial of service
SHA-256 | 3e3726b25afd1b47737aa057bcc6c3252389d6821ad5912a063c33c2c76dd3e8
WeBid converter.php Remote PHP Code Injection
Posted May 25, 2012
Authored by EgiX, juan vazquez | Site metasploit.com

This Metasploit module exploits a vulnerability found in WeBid version 1.0.2. By abusing the converter.php file, a malicious user can inject PHP code in the includes/currencies.php script without any authentication, which results in arbitrary code execution.

tags | exploit, arbitrary, php, code execution
advisories | OSVDB-73609
SHA-256 | 80a84c00e66900b12e9cef081970706d89671fdd6de08048a29a545f296cfe05
AnvSoft Any Video Conveter 4.3.6 Unicode Buffer Overflow
Posted May 12, 2012
Authored by h1ch4m

AnvSoft Any Video Converter version 4.3.6 unicode buffer overflow exploit that creates a malicious .reg file.

tags | exploit, overflow
SHA-256 | c532021cc23d12aa672117669ee1f244c0d5045941bccdba57ba511e3b959328
AnvSoft Any Video Converter 4.3.6 Stack Overflow
Posted May 3, 2012
Authored by cikumel, y0k

AnvSoft Any Video Converter version 4.3.6 suffers from a stack overflow vulnerability.

tags | exploit, overflow
SHA-256 | 4b1def4e5f1eb575c9b905d500fe2ee0a5a1fb7cd904a1df6bcbd66332b1e7c2
Mini-Stream RM-MP3 Converter 3.1.2.2 Buffer Overflow
Posted Apr 9, 2012
Authored by SkY-NeT SySteMs

Mini-Stream RM-MP3 Converter version 3.1.2.2 suffers from a local buffer overflow vulnerability.

tags | exploit, overflow, local
SHA-256 | 5c6467bd62a0a5e620d36e1ad1b37b51b269aeb6638d1ea5f45b152710400a83
AnvSoft Any Video Converter 4.3.6 Buffer Overflow
Posted Apr 8, 2012
Authored by Benjamin Kunz Mejri, Julien Ahrens, Vulnerability Laboratory | Site vulnerability-lab.com

AnvSoft Any Video Converter version 4.3.6 suffers from multiple buffer overflow vulnerabilities.

tags | exploit, overflow, vulnerability
SHA-256 | 173e934c2251243689357b86b7685fd1bf71a5232e53c4f7f5e1a3d1ac924079
Secunia Security Advisory 48297
Posted Mar 8, 2012
Authored by Secunia | Site secunia.com

Secunia Security Advisory - A vulnerability has been reported in RSA SecurID Software Token Converter, which can be exploited by malicious people to compromise a user's system.

tags | advisory
SHA-256 | fe1d1ec1c49f3dd2df13d6472af70001c31b2e595ab3dc7f3a7a9e6a46bb3215
RSA SecurID Software Token Converter Buffer Overflow
Posted Mar 7, 2012
Site emc.com

RSA SecurID Software Token Converter contains a buffer overflow vulnerability that could allow a malicious user to cause a denial of service or, possibly, execute arbitrary code on a system running the Token Converter.

tags | advisory, denial of service, overflow, arbitrary
advisories | CVE-2012-0397
SHA-256 | bc4b93574795e4dd2c9124b4b51d0a5d655230ccee6c8cb01638853475d3547c
Joomla Currency Converter Cross Site Scripting
Posted Feb 2, 2012
Authored by BHG Security Center

The Joomla Currency Converter module suffers from a cross site scripting vulnerability.

tags | exploit, xss
SHA-256 | 17676f0ac59ba435bf5211fec6a7531485c3d65359f7793062fbaf97594f387c
Mini-Stream RM-MP3 Converter 3.1.2.1 Buffer Overflow
Posted Nov 14, 2011
Authored by MadjiX, James Fitts, Tiago Henriques | Site metasploit.com

This Metasploit module exploits a stack based buffer overflow found in Mini-Stream RM-MP3 Converter version 3.1.2.1. The overflow is triggered when an unsuspecting victim opens the malicious PLS file.

tags | exploit, overflow
SHA-256 | 5ba000d57dfee2b89374d1cbe0fecbd7000e2d1a915017055f38009808d25ac1
Kool Media Converter 2.6.0 Denial Of Service
Posted Nov 12, 2011
Authored by swami

Kool Media Converter version 2.6.0 denial of service exploit that creates a malicious .ogg file.

tags | exploit, denial of service
SHA-256 | cc75a992f0262dc577852abe71fa9192e933cdc77c65f3a152f64dc98a717b6e
Aika 0.2 Buffer Overflow
Posted Sep 12, 2011
Authored by isciurus

Aika version 0.2 colladaconverter XML parsing buffer overflow exploit.

tags | exploit, overflow
SHA-256 | a7a17f1f548e492db73c5689f2ece765a34e3dcc5f59cd06d8259bf3bf35ba9e
D.R. Software Audio Converter 8.1 Buffer Overflow
Posted Aug 15, 2011
Authored by C4SS!0 G0M3S

D.R. Software Audio Converter version 8.1 buffer overflow exploit with DEP bypass.

tags | exploit, overflow
SHA-256 | aab8c6095791d1ed7f981ce09ffcc17fd83ada7855c6603c7419aa618e817339
MP3 CD Converter Professional 5.3.0 Overflow
Posted Aug 12, 2011
Authored by C4SS!0 G0M3S

MP3 CD Converter Professional version 5.3.0 universal DEP bypass exploit.

tags | exploit, overflow
SHA-256 | 21a25559ac2b37f486bbc7fb5521c61f65b9c2ac0710f36c39e9f89df0fbd316
Free CD To MP3 Converter 3.1 Buffer Overflow
Posted Aug 10, 2011
Authored by C4SS!0 G0M3S, KedAns-Dz | Site metasploit.com

Free CD to MP3 Converter version 3.1 universal DEP bypass exploit.

tags | exploit
SHA-256 | d9b3f2964cd5ec872ea7ba3155899d3cf87c2121259b2180725481e47c36ceed
Free CD To MP3 Overflow 3.1 Buffer Overflow
Posted Aug 7, 2011
Authored by C4SS!0 G0M3S

Free CD To MP3 Converter universal buffer overflow exploit with DEP bypass.

tags | exploit, overflow
SHA-256 | 1fa31bc3bb26d99cbbe2f43552eb1367a924b3b1b7387d71f51e1eb8b03054a9
WeBid 1.0.2 Remote Code Execution
Posted Jul 4, 2011
Authored by EgiX

WeBid versions 1.0.2 and below remote code execution exploit that leverages converter.php.

tags | exploit, remote, php, code execution
SHA-256 | f2f3420a8b2872219d2626e048e0a240b6198bc3fedd919a8642e94486d2ee2f
Gogago YouTube Video Converter 1.1.6 Buffer Overflow
Posted Jun 16, 2011
Authored by High-Tech Bridge SA | Site htbridge.com

Gogago YouTube Video Converter version 1.1.6 suffers from a buffer overflow vulnerability.

tags | exploit, overflow
SHA-256 | a8e7476b1fa45772eef93c121c447ff805b723e82f590b95bf69176acd606937
A-PDF WAV To MP3 Converter 1.2.0 DEP Bypass
Posted May 12, 2011
Authored by h1ch4m

A-PDF WAV to MP3 Converter version 1.2.0 buffer overflow exploit with DEP bypass.

tags | exploit, overflow
SHA-256 | de07a2a51fe0ef6670abcb2c3394e778bb131579bf58a84567d598ab9cb9a2c5
A-PDF All To MP3 Converter 2.0.0 DEP Bypass
Posted May 12, 2011
Authored by h1ch4m

A-PDF All to MP3 Converter version 2.0.0 buffer overflow exploit with DEP bypass.

tags | exploit, overflow
SHA-256 | 32f048ae8de35c1ad8a82f9bdf73b82b482ec2ee35ab8228fde6fd83a9edebc1
Xilisoft Video Converter Ultimate DLL Hijack
Posted Apr 25, 2011
Authored by KedAns-Dz

Xilisoft Video Converter Ultimate suffers from a DLL hijacking vulnerability.

tags | exploit
systems | windows
SHA-256 | d575cd635032e4b85083c0a1042a9574353dda3180bbe543e37d46b25a286d92
Xilisoft Video Converter Ultimate Denial Of Service
Posted Apr 14, 2011
Authored by KedAns-Dz

Xilisoft Video Converter Ultimate proof of concept exploit that creates a malicious .au file.

tags | exploit, denial of service, proof of concept
SHA-256 | de29b039e5dfabc8258ae8aecefa1698b9b9d901d5d73c4bacc6cff4eb59d873
iDEFENSE Security Advisory 2007-04-12.2
Posted Apr 14, 2011
Authored by iDefense Labs | Site idefense.com

iDefense Security Advisory 04.12.11 - Remote exploitation of a memory corruption vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. The vulnerability occurs when Excel parses a specially crafted Excel file. Specific values within this file can trigger a memory corruption vulnerability and may allow arbitrary code execution. The following Microsoft products are vulnerable: Excel 2002 SP3, Excel 2002 SP3, Excel 2003 SP3, Office 2004 for Mac, Office 2008 for Mac, Open XML File Format Converter for Mac.

tags | advisory, remote, arbitrary, code execution
advisories | CVE-2011-0103
SHA-256 | 230c8ce9bbb3feb7d012305ab9e3d158088e64a47a65651244ca80553d4b4f3f
Page 1 of 4
Back1234Next

File Archive:

December 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Dec 1st
    11 Files
  • 2
    Dec 2nd
    0 Files
  • 3
    Dec 3rd
    0 Files
  • 4
    Dec 4th
    32 Files
  • 5
    Dec 5th
    10 Files
  • 6
    Dec 6th
    13 Files
  • 7
    Dec 7th
    23 Files
  • 8
    Dec 8th
    19 Files
  • 9
    Dec 9th
    1 Files
  • 10
    Dec 10th
    0 Files
  • 11
    Dec 11th
    0 Files
  • 12
    Dec 12th
    0 Files
  • 13
    Dec 13th
    0 Files
  • 14
    Dec 14th
    0 Files
  • 15
    Dec 15th
    0 Files
  • 16
    Dec 16th
    0 Files
  • 17
    Dec 17th
    0 Files
  • 18
    Dec 18th
    0 Files
  • 19
    Dec 19th
    0 Files
  • 20
    Dec 20th
    0 Files
  • 21
    Dec 21st
    0 Files
  • 22
    Dec 22nd
    0 Files
  • 23
    Dec 23rd
    0 Files
  • 24
    Dec 24th
    0 Files
  • 25
    Dec 25th
    0 Files
  • 26
    Dec 26th
    0 Files
  • 27
    Dec 27th
    0 Files
  • 28
    Dec 28th
    0 Files
  • 29
    Dec 29th
    0 Files
  • 30
    Dec 30th
    0 Files
  • 31
    Dec 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close