exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 25 of 100 RSS Feed

Files

ms02-031
Posted Aug 29, 2002
Site microsoft.com

Microsoft Security Bulletin MS02-031 - Cumulative Patches for Excel and Word for Windows. New patches have been released that fix four vulnerabilities: An Excel macro execution vulnerability that relates to how inline macros that are associated with objects are handled. This vulnerability could enable macros to execute and bypass the Macro Security Model when the user clicked on an object in a workbook. An Excel macro execution vulnerability that relates to how macros are handled in workbooks when those workbooks are opened via a hyperlink on a drawing shape. It is possible for macros in a workbook so invoked to run automatically. An HTML script execution vulnerability that can occur when an Excel workbook with an XSL Stylesheet that contains HTML scripting is opened. The script within the XSL stylesheet could be run in the local computer zone. A new variant of the "Word Mail Merge" vulnerability first addressed in MS00-071. This new variant could enable an attacker's macro code to run automatically if the user had Microsoft Access present on the system and chose to open a mail merge document that had been saved in HTML format.

tags | local, vulnerability
systems | windows
SHA-256 | 8963928d16edb4a982c3a492feb911511fb69728475dedb9893ad48e4a25af6f

Related Files

Microsoft Security Bulletin Re-Release For August, 2012
Posted Aug 15, 2012
Site microsoft.com

This bulletin summary lists a re-released Microsoft security bulletin for August, 2012.

tags | advisory
SHA-256 | 1de350bb2520b75dfa3ec3bc239ded133ecd09b6c1f6410fc4e873262d1a6427
Microsoft Security Bulletin Summary For August 2012
Posted Aug 15, 2012
Site microsoft.com

This bulletin summary lists 9 released Microsoft security bulletins for August, 2012.

tags | advisory
SHA-256 | 1cd148fc9498f008662f4f946c98e9a7eed901cb0eb7aa4b7f0871457c406b3d
Microsoft Security Bulletin Summary For July 2012
Posted Jul 11, 2012
Site microsoft.com

This bulletin summary lists 9 released Microsoft security bulletins for July, 2012.

tags | advisory
SHA-256 | 90418879d0ab238c7a2eaf6a976ffbf6331efc6d9df5d266240df7df8636c141
Technical Cyber Security Alert 2012-174A
Posted Jun 23, 2012
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2012-174A - Microsoft Security Advisory (2719615) warns of active attacks using a vulnerability in Microsoft XML Core Services. Microsoft Internet Explorer and Microsoft Office can be used as attack vectors.

tags | advisory
SHA-256 | 0c812057868f3aa30c32aad25076f9d58f948634874ad313df23ae18d0447418
Microsoft Security Bulletin Re-Releases For June, 2012
Posted Jun 12, 2012
Site microsoft.com

This bulletin summary lists two re-released Microsoft security bulletins for June, 2012.

tags | advisory
SHA-256 | b0fd8000e5fac19e69898b9114b001de9004ba355cd47b89e02c5694958682d0
Microsoft Security Bulletin Summary For June 2012
Posted Jun 12, 2012
Site microsoft.com

This bulletin summary lists 7 released Microsoft security bulletins for June, 2012.

tags | advisory
SHA-256 | cadd2667353f95e62b5be34d5aa33caa74f50448487147ad4457309236fdf3e8
Microsoft Security Bulletin Re-Releases For May, 2012
Posted May 11, 2012
Site microsoft.com

This bulletin summary lists two re-released Microsoft security bulletins for May, 2012.

tags | advisory
SHA-256 | 38e00533230827541928577359ace3c6629bc35bb69e64bd970ec68602541ed6
Microsoft Security Bulletin Summary For May, 2012
Posted May 8, 2012
Site microsoft.com

This bulletin summary lists 7 released Microsoft security bulletins for May, 2012.

tags | advisory
SHA-256 | 5b55111db2e9d458489aa5b317e94be0141b02eb1566f67bc6fa8b03a39a053c
Microsoft Security Bulletin Re-Release For April, 2012
Posted Apr 27, 2012
Site microsoft.com

This bulletin summary lists two re-released Microsoft security bulletins for April, 2012.

tags | advisory
SHA-256 | 83497bc21efd0cef3c7040e1b998bc1a9933a4124934354fc581c55dd6122d9f
Microsoft Security Bulletin Re-Releases For March, 2012
Posted Mar 13, 2012
Site microsoft.com

This bulletin summary lists a re-released MS10-058 Microsoft security bulletin for March, 2012.

tags | advisory
SHA-256 | 039fc14e323510b6c9a961f11bb2cc328ff04d4f7bf8462ae57de8142ad065e4
Microsoft Security Bulletin Summary For March 2012
Posted Mar 13, 2012
Site microsoft.com

This bulletin summary lists 6 Microsoft security bulletins released for March, 2012.

tags | advisory
SHA-256 | 2fc87b0379f848fe784413433c5a93cd6ee778f6af0b5fcfea8a3766d7892a52
Microsoft Security Bulletin Summary For February 2012
Posted Feb 15, 2012
Site microsoft.com

This bulletin summary lists 9 Microsoft security bulletins released for February, 2012.

tags | advisory
SHA-256 | 763f6b1671f89c4a59ee66f6422eb9a2ae07e86811203de11eca55b9684a5b71
Microsoft Security Bulletin Re-Release For January, 2012
Posted Jan 12, 2012
Site microsoft.com

This bulletin summary lists two re-released Microsoft security bulletins for January, 2012.

tags | advisory
SHA-256 | 8166c2fc14d931bf4e778e6f7616fee0030a45c7475187aa3c6a3ec5b521737e
Microsoft Security Bulletin Summary For January 2012
Posted Jan 11, 2012
Site microsoft.com

This bulletin summary lists 7 Microsoft security bulletins released for January, 2012.

tags | advisory
SHA-256 | a2f94a7a869562539d7be56f4ef081c382a5176690963900a45d6f76b4942eed
Microsoft Security Bulletin Summary For December, 2011
Posted Dec 29, 2011
Site microsoft.com

This bulletin summary lists a Microsoft security bulletin released for December, 2011.

tags | advisory
SHA-256 | 95f9e401b87e851f6bd26e66c4095cd984e9aaf35e97816e4293032588528ffe
Microsoft Security Bulletin Summary For December, 2011
Posted Dec 13, 2011
Site microsoft.com

This bulletin summary lists 13 Microsoft security bulletins released for December, 2011.

tags | advisory
SHA-256 | 18ad451024fea8e2036982e74af239ca16bc99787de18705168bc1182e6c63ea
Microsoft Security Bulletin Notification For November
Posted Nov 9, 2011
Site microsoft.com

This bulletin summary lists 4 Microsoft security bulletins released for November, 2011.

tags | advisory
SHA-256 | bed40aa96f50cbe6e979d8ac1028836a3e003551bb30a58821c831e5c03b2999
Microsoft Security Bulletin Summary For October, 2011
Posted Oct 12, 2011
Site microsoft.com

This bulletin summary lists 8 Microsoft security bulletins released for October, 2011.

tags | advisory
SHA-256 | 9cad8acac48c2a754450433d568cce508dfa732934c2515e7ce2e800567f6910
Microsoft Security Bulletin Advance Notification For September 2011
Posted Sep 9, 2011
Site microsoft.com

This bulletin summary lists 5 Microsoft security bulletins released for September 2011.

tags | advisory
SHA-256 | 658fe67fafa3857a68903e54a6728f3a857e12d1a29f5631f5e161d96c761469
Microsoft Security Bulletin Summary For August 2011
Posted Aug 10, 2011
Site microsoft.com

This bulletin summary lists 13 Microsoft security bulletins released for August 2011. The bulletins included are MS11-057, MS11-058, MS11-059, MS11-060, MS11-061, MS11-062, MS11-063, MS11-064, MS11-065, MS11-066, MS11-067, MS11-068, and MS11-069.

tags | advisory
SHA-256 | c6f21b40c7a38683575fae0f1c8d029c279fd9db3e25fe5d75ed5f39d332561b
Technical Cyber Security Alert 2011-193A
Posted Jul 13, 2011
Authored by US-CERT | Site us-cert.gov

Technical Cyber Security Alert 2011-193A - The Microsoft Security Bulletin Summary for July 2011 describes multiple vulnerabilities in Microsoft Windows and Office. Microsoft has released updates to address the vulnerabilities. A remote, unauthenticated attacker could execute arbitrary code, cause a denial of service, or gain unauthorized access to your files or system.

tags | advisory, remote, denial of service, arbitrary, vulnerability
systems | windows
SHA-256 | 42b47c7464fc17d2f439abdb77cc00e8d6fd1b089185f3275457660c75005917
Microsoft Security Bulletin Summary For July 2011
Posted Jul 8, 2011
Site microsoft.com

This bulletin summary lists 4 Microsoft security bulletins released for July 2011.

tags | advisory
SHA-256 | 138275b09044abe0454aca50bba2de503a5379574b43c6eee11d35a125f8cced
Microsoft Security Bulletin Summary For June 2011
Posted Jun 14, 2011
Site microsoft.com

This bulletin summary lists 16 Microsoft security bulletins released for June 2011. The bulletins included are MS11-038,MS11-039,MS11-040,MS11-041,MS11-042,MS11-043,MS11-044,MS11-050,MS11-052,MS11-037,MS11-045,MS11-046,MS11-047,MS11-048,MS11-049, and MS11-051.

tags | advisory
SHA-256 | cfb94240f6c6b681ca918e6622f0d2a78f3d17847deb4d4a373b674effda92a7
iDEFENSE Security Advisory 2010-08-10.1
Posted Aug 12, 2010
Authored by iDefense Labs, wushi | Site idefense.com

iDefense Security Advisory 08.10.10 - Remote exploitation of a heap buffer overflow vulnerability in Microsoft Corp.'s Word could allow attackers to execute arbitrary code under the privileges of the targeted user. This vulnerability specifically exists in the handling of some drawing object control words in an RTF document. Under certain circumstances, Word will copy a property value into a heap buffer without checking the length, which causes a heap buffer overflow. iDefense has confirmed the existence of this vulnerability in Microsoft Word 2003, Microsoft Word 2007, and Microsoft Outlook 2007. A full list of vulnerable Microsoft products can be found in Microsoft Security Bulletin MS10-056.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-1902
SHA-256 | 25855763a2da9fa2593ee54ea20cb23b8412b955183bf26b2866e5577463f29d
iDEFENSE Security Advisory 2010-03-09.4
Posted Mar 10, 2010
Authored by iDefense Labs, Sean Larsson | Site idefense.com

iDefense Security Advisory 03.09.10 - Remote exploitation of a heap overflow vulnerability in Microsoft Corp.'s Excel could allow an attacker to execute arbitrary code with the privileges of the current user. This vulnerability occurs when parsing an MDXTUPLE record inside of the Excel Workbook globals stream. This record is used to store metadata for external data connections in the workbook. The vulnerability occurs when a MDXTUPLE record is broken up into several records. This could allow an attacker to trigger a heap based buffer overflow by controlling both the allocation size of a heap buffer and the number of bytes copied into this buffer. iDefense has confirmed the existence of this vulnerability in Excel versions 2007 SP0, SP1, and SP2. Previous versions do not appear to be affected as they do not support parsing the record that triggers the vulnerability. A full list of vulnerable Microsoft products can be found in Microsoft Security Bulletin MS10-017.

tags | advisory, remote, overflow, arbitrary
advisories | CVE-2010-0260
SHA-256 | 0ce96e514152fd2e39a14f6d90a2f11df679f07a29a783acaf69ad7b35b46079
Page 1 of 4
Back1234Next

File Archive:

June 2023

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jun 1st
    18 Files
  • 2
    Jun 2nd
    12 Files
  • 3
    Jun 3rd
    0 Files
  • 4
    Jun 4th
    0 Files
  • 5
    Jun 5th
    0 Files
  • 6
    Jun 6th
    0 Files
  • 7
    Jun 7th
    0 Files
  • 8
    Jun 8th
    0 Files
  • 9
    Jun 9th
    0 Files
  • 10
    Jun 10th
    0 Files
  • 11
    Jun 11th
    0 Files
  • 12
    Jun 12th
    0 Files
  • 13
    Jun 13th
    0 Files
  • 14
    Jun 14th
    0 Files
  • 15
    Jun 15th
    0 Files
  • 16
    Jun 16th
    0 Files
  • 17
    Jun 17th
    0 Files
  • 18
    Jun 18th
    0 Files
  • 19
    Jun 19th
    0 Files
  • 20
    Jun 20th
    0 Files
  • 21
    Jun 21st
    0 Files
  • 22
    Jun 22nd
    0 Files
  • 23
    Jun 23rd
    0 Files
  • 24
    Jun 24th
    0 Files
  • 25
    Jun 25th
    0 Files
  • 26
    Jun 26th
    0 Files
  • 27
    Jun 27th
    0 Files
  • 28
    Jun 28th
    0 Files
  • 29
    Jun 29th
    0 Files
  • 30
    Jun 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close