Windows Apps

Last Updated: 12/12/2021 11:46:58 PM



v7-1191.htm
4109 bytes. by Secunia Research (2005)
7-Zip ARJ Archive Handling Buffer Overflow
Windows  
tb13320.htm
5547 bytes. by Secunia Research (2007)
AbiWord Link Grammar "separate_sentence()" Buffer Overflow

bu-1419.htm
3807 bytes. by noreply@telus.com (2010)
ACDSee Systems ACDSee Products XBM File Handling Buffer Overflow

acrobatr.htm
3716 bytes. by Unyun (2000)
Acrobat Reader exploitable buffer overflow
Advisory   Windows  
win5931.htm
2580 bytes. (2003)
Active Directory priviledge escalation of domain admins to all other domains
Windows  
win4962.htm
1034 bytes. (2001)
Active perl reveals paths
Exploit   Windows  
bt528.txt
1736 bytes. (2003)
ActiveX controls with questionable security
Windows  
hack3197.htm
5950 bytes. (2004)
Activex Dangerous Methods vuln
Windows  
hack3196.htm
5923 bytes. (2004)
Activex Dangerous Methods vuln
Windows  
win5136.htm
1737 bytes. (2002)
AdMentor allows any user to login as admin.
Exploit   Windows  
bt-21836.htm
5184 bytes. (2009)
Adobe Acrobat - Invalid pointer write could lead to arbitrary code execution

hack2548.htm
1600 bytes. (2004)
Adobe acrobat / Adobe Reader 6 can read local files

bt-21329.htm
5503 bytes. by Jeremy Brown (2009)
Adobe Acrobat 9.1.2 NOS Local Privilege Escalation Exploit

b1a-1389.htm
4094 bytes. by VUPEN Security Research (2010)
Adobe Acrobat and Reader "newclass" Memory Corruption Vulnerability (CVE-2010-1285)

b1a-1387.htm
4071 bytes. by VUPEN Security Research (2010)
Adobe Acrobat and Reader "newfunction" Memory Corruption Vulnerability (CVE-2010-2168)

b1a-1388.htm
4098 bytes. by VUPEN Security Research (2010)
Adobe Acrobat and Reader "pushstring" Memory Corruption Vulnerability (CVE-2010-2201)

b1a-1386.htm
4071 bytes. by VUPEN Security Research (2010)
Adobe Acrobat and Reader #1023 Tag Buffer Overflow Vulnerability (CVE-2010-2212)

va1753.htm
4612 bytes. by iDefense Labs (2008)
Adobe Acrobat And Reader AcroJS Heap Corruption Vulnerability

bx6161.htm
3614 bytes. by VUPEN Web Research (2010)
Adobe Acrobat and Reader BMP Data Buffer Overflow Vulnerability

bt-21818.htm
4948 bytes. by iDefense Labs (2009)
Adobe Acrobat and Reader Firefox Plugin Use After Free Vulnerability

bx6150.htm
3622 bytes. by VUPEN Web Research (2010)
Adobe Acrobat and Reader GIF Data Buffer Overflow Vulnerability

bt-21156.htm
3056 bytes. by VUPEN Security Research (2009)
Adobe Acrobat and Reader JBIG2 Filter Heap Overflow Vulnerability

bx6149.htm
3601 bytes. by VUPEN Web Research (2010)
Adobe Acrobat and Reader JPEG Data Buffer Overflow Vulnerability

bx6146.htm
3603 bytes. by VUPEN Web Research (2010)
Adobe Acrobat and Reader PNG Data Buffer Overflow Vulnerability

bt-21817.htm
4720 bytes. by iDefense Labs (2009)
Adobe Acrobat and Reader U3D File Invalid Array Index Vulnerability

bt-21840.htm
3302 bytes. by VUPEN Security Research (2009)
Adobe Acrobat and Reader U3D Filter Code Execution Vulnerabilities

bu-1473.htm
3408 bytes. by VUPEN Security Research (2010)
Adobe Acrobat and Reader U3D Integer Overflow Vulnerability

va2965.htm
3542 bytes. by ZDI Disclosures (2009)
Adobe Acrobat getIcon() Stack Overflow Vulnerability

va1751.htm
5047 bytes. by ZDI (2008)
Adobe Acrobat PDF Javascript getCosObj Memory Corruption Vulnerability

va1749.htm
4815 bytes. by ZDI (2008)
Adobe Acrobat PDF Javascript printf Stack Overflow Vulnerability

bx3087.htm
4383 bytes. by cocoruder (2008)
Adobe Acrobat Professional Javascript For PDF Security Feature Bypass and Memory Corruption Vulnerabilities

hack7828.htm
5174 bytes. by iDefense (2004)
Adobe Acrobat Reader 5.0.9 mailListIsPdf() Buffer Overflow vuln
Windows  
bt515.txt
3334 bytes. (2003)
Adobe Acrobat Reader <=5.0.7 Buffer OverflowVulnerability + PoC code
Multi Platform   Exploit   Windows  
va1750.htm
4972 bytes. by ZDI (2008)
Adobe Acrobat Reader Malformed PDF Code Execution Vulnerability

hack4004.htm
3459 bytes. (2004)
Adobe Acrobat Reader PDF file DoS vuln

c07-1587.htm
6291 bytes. by Stefano Di Paola (2007)
Adobe Acrobat Reader Plugin - Multiple Vulnerabilities

hack7833.htm
5274 bytes. by iDefense (2005)
Adobe Acrobat Reader UnixAppOpenFilePerform() Buffer Overflow vuln
Windows  
bt-21887.htm
2982 bytes. by adam@hispasec.com (2009)
Adobe Acrobat Reader up to 9.1.1 ONLY Linux integer overflow to heap overflow.

bx2438.htm
3757 bytes. by Robert Buchholz (2008)
Adobe Acrobat Reader: Insecure temporary file creation

bx2190.htm
5082 bytes. by Pierre-Yves Rofes (2008)
Adobe Acrobat Reader: Multiple vulnerabilities

c07-2025.htm
5517 bytes. by Raphael Marichez (2007)
Adobe Acrobat Reader: Multiple vulnerabilities

va1737.htm
5824 bytes. by Secunia (2008)
Adobe Acrobat/Reader "util.printf()" Buffer Overflow

acrobat1.pdf
12767 bytes. (2003)
Adobe Acrobat: No Security Improvement in 2 years (being masters of irony, we present this in PDF format)
Windows  
bx1845.htm
4919 bytes. by zdi-disclosures@3com.com (2008)
Adobe AcrobatReader Javascript for PDF Integer Overflow Vulnerability

bt-21496.htm
4215 bytes. by research@dsecrg.com (2009)
Adobe Coldfusion 8 Multiple Linked XSS Vulnerabilies

c07-2038.htm
900 bytes. by zck zck (2007)
Adobe ColdFusion Information Disclosure

b1a-1000.htm
9814 bytes. by Core Security Technologies Advisories Team (2010)
Adobe Director Invalid Read

b06-1597.htm
7336 bytes. by Secunia Research (2006)
Adobe document server for reader extensions multiple vulnerabilities

b06-1028.htm
5565 bytes. by secunia Research (2006)
Adobe document/graphics server file uri resource access

c07-1198.htm
3481 bytes. by 3com.com (2006)
Adobe Download Manager AOM Parsing Buffer Overflow Vulnerability

c07-1178.htm
5310 bytes. by eEye Advisories (2006)
Adobe Download Manager AOM Stack Buffer Overflow Vulnerability

bt-30015.htm
3816 bytes. by ZDI Disclosures (2010)
Adobe Download Manager Atlcom.get_atlcom ActiveX Control Remote Code Execution Vulnerability

bx1884.htm
4672 bytes. by iDefense Labs (2008)
Adobe Flash Media Server 2 Memory Corruption Vulnerability

bx1881.htm
4800 bytes. by iDefense Labs (2008)
Adobe Flash Media Server 2 Multiple Integer Overflow Vulnerabilities

va1884.htm
6899 bytes. by iSEC Partners (2008)
Adobe Flash Multiple Vulnerabilities

bx2776.htm
5255 bytes. by Secunia Research (2008)
Adobe Flash Player "Declare Function (V7)" Heap Overflow

b1a-1299.htm
4030 bytes. by VUPEN Security Research (2010)
Adobe Flash Player "newclass" Invalid Pointer Vulnerability (CVE-2010-2173)

b1a-1298.htm
4042 bytes. by VUPEN Security Research (2010)
Adobe Flash Player "newfunction" Invalid Pointer Vulnerability (CVE-2010-2174)

b1a-1080.htm
2702 bytes. by unknown user (2010)
Adobe Flash Player 10.0 DoS Vulnerability

bu-1190.htm
3578 bytes. by ZDI Disclosures (2009)
Adobe Flash Player ActionScript Exception Handler Integer Overflow Vulnerability

bt-21402.htm
9698 bytes. by Roee Hay (2009)
Adobe Flash Player and AIR AVM2 intf_count Integer Overflow Remote Code Execution (CVE-2009-1869)

b1a-1358.htm
3887 bytes. by ZDI Disclosures (2010)
Adobe Flash Player AVM newFrameState Integer Overfow Remote Code Execution Vulnerability

b1a-1357.htm
3735 bytes. by ZDI Disclosures (2010)
Adobe Flash Player AVM2 getouterscope Opcode Remote Code Execution Vulnerability

bx2729.htm
4760 bytes. by zdi-disclosures@3com.com (2008)
Adobe Flash Player DeclareFunction2 Invalid Object Use Vulnerability

b1a-1297.htm
4078 bytes. by VUPEN Security Research (2010)
Adobe Flash Player GIF/JPEG Data Parsing Heap Overflow Vulnerabilities (CVE-2010-2167)

bt-21442.htm
5815 bytes. by iDefense Labs (2009)
Adobe Flash Player Invalid Loader Object Reference Vulnerability

va2688.htm
5904 bytes. by iDefense Labs (2009)
Adobe Flash Player Invalid Object Reference Vulnerability

bu-1192.htm
3532 bytes. by ZDI Disclosures (2009)
Adobe Flash Player JPEG Parsing Heap Overflow Vulnerability

1008-27.htm
3440 bytes. by ZDI Disclosures (2010)
Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulnerability

b1a-1331.htm
3702 bytes. by ZDI Disclosures (2010)
Adobe Flash Player LocalConnection Memory Corruption Remote Code Execution Vulnerability

b1a-1305.htm
3741 bytes. by ZDI Disclosures (2010)
Adobe Flash Player Multiple Atom MP4 Parsing Remote Code Execution Vulnerability

b1a-1304.htm
3506 bytes. by ZDI Disclosures (2010)
Adobe Flash Player Multiple Tag JPEG Parsing Remote Code Execution Vulnerability

b1a-1276.htm
5053 bytes. by iDefense Labs (2010)
Adobe Flash Player Out Of Bounds Memory Indexing Vulnerability

va1461.htm
1817 bytes. by Matthew Dempsky (2008)
Adobe Flash Player plug-in null pointer dereference and browser crash

bt-21432.htm
4052 bytes. by iDefense Labs (2009)
Adobe Flash Player URL Parsing Heap Overflow Vulnerability

b1a-1277.htm
5041 bytes. by iDefense Labs (2010)
Adobe Flash Player Use-After-Free Vulnerability

b06-5059.htm
4474 bytes. by Matthias Geerdsen (2006)
Adobe Flash Player: Arbitrary code execution

bx1557.htm
6730 bytes. by Robert Buchholz (2008)
Adobe Flash Player: Multiple vulnerabilities

bx2870.htm
6091 bytes. by Robert Buchholz (2008)
Adobe Flash Player: Multiple vulnerabilities

bt-21520.htm
4978 bytes. by labs@gdssecurity.com (2009)
Adobe Flex 3.3 SDK DOM-Based XSS

ciacg037.txt
13723 bytes. (1996)
Adobe Framemaker Fm_fls Vulnerability
Advisory   Exploit   Internet   Windows  
bt-22074.htm
10038 bytes. by nospam@gmail.it (2009)
Adobe Illustrator CS4 (V14.0.0) .eps Overlong DSC Comment Buffer Overflow Exploit

bu-1414.htm
5410 bytes. by Secunia Research (2010)
Adobe Illustrator Encapsulated Postscript Parsing Vulnerability

bt-21498.htm
3515 bytes. by research@dsecrg.com (2009)
Adobe JRun 4 Directory Traversal Vulnerabilities

bt-21500.htm
3428 bytes. by research@dsecrg.com (2009)
Adobe JRun 4 Multiple XSS

bx2350.htm
2211 bytes. by Liquidmatrix Security Digest (2008)
Adobe LiveCycle Workflow XSS Vulnerability

c07-1794.htm
4387 bytes. by iDefense Labs (2007)
Adobe Macromedia ColdFusion Source Code Disclosure Vulnerability

v7-2827.htm
3531 bytes. by 3com.com (2006)
Adobe Macromedia ShockWave Code Execution
Windows  
va1702.htm
4349 bytes. by iDefense Labs (2008)
Adobe PageMaker Key Strings Stack Buffer Overflow

va1675.htm
7136 bytes. by Secunia (2008)
Adobe PageMaker PMD File Processing Buffer Overflows

bt-21727.htm
2451 bytes. by nospam@gmail.it (2009)
Adobe Photoshop Elements 8.0 Active File Monitor Service Bad Security Descriptor Local Elevation Of Privs

hack7829.htm
4669 bytes. by iDefense (2004)
Adobe Reader 6.0 .ETD File Format String vuln
Windows  
hack8263.htm
2071 bytes. by Sverre H. Huseby (2005)
Adobe Reader 7: XML External Entity (XXE) Attack
Windows  
hack7711.htm
2458 bytes. by Hyperdose Security (2005)
Adobe Reader ActiveX control local file detection bug
Windows  
bt-21154.htm
5379 bytes. by iDefense Labs (2009)
Adobe Reader and Acrobat FlateDecode Integer Overflow Vulnerability

bx1802.htm
5191 bytes. by iDefense Labs (2008)
Adobe Reader and Acrobat JavaScript Insecure Method Exposure Vulnerability

va2967.htm
5623 bytes. by iDefense Labs (2009)
Adobe Reader and Acrobat JBIG2 Encoded Stream Heap Overflow

bu-1443.htm
5119 bytes. by iDefense Labs (2010)
Adobe Reader and Acrobat JpxDecode Memory Corruption Vulnerability

bx1804.htm
5143 bytes. by iDefense Labs (2008)
Adobe Reader and Acrobat Multiple Stack-based Buffer Overflow Vulnerabilities

b1a-1390.htm
3425 bytes. by ZDI Disclosures (2010)
Adobe Reader CLOD Progressive Mesh Continuation Resolution Remote Code Execution Vulnerability

bt-21813.htm
3662 bytes. by ZDI Disclosures (2009)
Adobe Reader Compact Font Format Malformed Index Memory Corruption Vulnerability

va1752.htm
4488 bytes. by iDefense Labs (2008)
Adobe Reader Embedded Font Handling Out of Bounds Array Indexing Vulnerability

b1a-1384.htm
5295 bytes. by Secunia Research (2010)
Adobe Reader GIF Image Parsing Array-Indexing Vulnerability

va2970.htm
5222 bytes. by Secunia Research (2009)
Adobe Reader JBIG2 Symbol Dictionary Buffer Overflow

bt-21140.htm
5191 bytes. by Secunia Research (2009)
Adobe Reader JBIG2 Text Region Segment Buffer Overflow

b1a-1383.htm
5261 bytes. by Secunia Research (2010)
Adobe Reader JPEG Uninitialised Memory Vulnerability

c07-1796.htm
5181 bytes. by Piotr Bania (2007)
Adobe Reader Remote Heap Memory Corruption - Subroutine Pointer Overwrite

bx1803.htm
5356 bytes. by iDefense Labs (2008)
Adobe Reader Security Provider Unsafe Libary Path Vulnerability

bx6128.htm
3723 bytes. by ZDI Disclosures (2010)
Adobe Reader TrueType Font Handling Remote Code Execution Vulnerability

bt-21146.htm
3304 bytes. by ZDI Disclosures (2009)
Adobe Reader U3D RHAdobeMeta Stack Overflow Vulnerability

bx1778.htm
1777 bytes. by cocoruder (2008)
Adobe Reader/Acrobat Remote PDF Print Silently Vulnerability

bx3085.htm
3326 bytes. by cocoruder (2008)
Adobe Reader/Acrobat Remote PDF Print Silently Vulnerability

bt-21150.htm
3480 bytes. by noreply-secresearch@fortinet.com (2009)
Adobe Reader/Acrobat TrueType Font Processing Memory Corruption Vuln

v7-1779.htm
4087 bytes. by Thierry Carrez (2005)
Adobe Reader: Buffer Overflow
Windows  
bx4049.htm
4466 bytes. by Robert Buchholz (2008)
Adobe Reader: User-assisted execution of arbitrary code

hack1433.htm
2840 bytes. (2004)
Adobe Reader 5.1 XFDF Buffer Overflow vuln
Windows  
bt-21317.htm
1769 bytes. by nospam@gmail.it (2009)
Adobe related service (getPlus_HelperSvc.exe) local elevation of privileges

tb10852.htm
4444 bytes. by Michael Domberg (2007)
Adobe RoboHelp 6, Server 6 and X5 XSS

bt-21703.htm
3631 bytes. by ZDI Disclosures (2009)
Adobe RoboHelp Server Arbitrary File Upload and Execute Vulnerability

b1a-1027.htm
3859 bytes. by VUPEN Security Research (2010)
Adobe Shockwave 3D Blocks Field Code Execution Vulnerability (CVE-2010-1283)

b1a-1025.htm
3842 bytes. by VUPEN Security Research (2010)
Adobe Shockwave 3D Two Remote Code Execution Vulnerabilities (CVE-2010-1284)

b1a-1026.htm
3882 bytes. by VUPEN Security Research (2010)
Adobe Shockwave DIRAPI Multiple Code Execution Vulnerabilities (CVE-2010-1280)

b1a-1003.htm
3775 bytes. by ZDI Disclosures (2010)
Adobe Shockwave Director PAMI Chunk Remote Code Execution Vulnerability

b1a-1023.htm
3900 bytes. by VUPEN Security Research (2010)
Adobe Shockwave IML32 Multiple Code Execution Vulnerabilities (CVE-2010-0129)

b1a-1009.htm
3463 bytes. by ZDI Disclosures (2010)
Adobe Shockwave Invalid Offset Memory Corruption Remote Code Execution Vulnerability

bu-1538.htm
5344 bytes. by Secunia Research (2010)
Adobe Shockwave Player 3D Model Buffer Overflow

bu-1535.htm
5368 bytes. by Secunia Research (2010)
Adobe Shockwave Player 3D Model Two Integer Overflows

b1a-1010.htm
3570 bytes. by ZDI Disclosures (2010)
Adobe Shockwave Player 3D Parsing Memory Corruption Vulnerability

b1a-1017.htm
5289 bytes. by Secunia Research (2010)
Adobe Shockwave Player 3D Parsing Memory Corruption

b1a-1019.htm
5320 bytes. by Secunia Research (2010)
Adobe Shockwave Player Array Indexing Vulnerability

b1a-1021.htm
5290 bytes. by Secunia Research (2010)
Adobe Shockwave Player Asset Entry Parsing Vulnerability

b1a-1011.htm
2050 bytes. by Code Audit Labs (2010)
Adobe Shockwave Player Director File Parsing ATOM size infinite loop vulnerability

b1a-1013.htm
2160 bytes. by Code Audit Labs (2010)
Adobe Shockwave Player Director File Parsing integer overflow vulnerability

b1a-1014.htm
2046 bytes. by Code Audit Labs (2010)
Adobe Shockwave Player Director File Parsing RCSL Pointer Overwrite

b1a-1022.htm
5313 bytes. by Secunia Research (2010)
Adobe Shockwave Player Font Processing Buffer Overflow

bu-1529.htm
5397 bytes. by Secunia Research (2010)
Adobe Shockwave Player Four Integer Overflow Vulnerabilities

b1a-1016.htm
4995 bytes. by iDefense Labs (2010)
Adobe Shockwave Player Heap Memory Indexing Vulnerability

b1a-1020.htm
5329 bytes. by Secunia Research (2010)
Adobe Shockwave Player Integer Overflow Vulnerability

bu-1533.htm
5364 bytes. by Secunia Research (2010)
Adobe Shockwave Player Integer Overflow Vulnerability

bt-21930.htm
3518 bytes. by VUPEN Security Research (2009)
Adobe Shockwave Player Multiple Code Execution Vulnerabilities

b1a-1018.htm
5326 bytes. by Secunia Research (2010)
Adobe Shockwave Player Signedness Error Vulnerability

bt-30051.htm
1007 bytes. by Angus Mann (2010)
Adobe viewer plugin can be made to crash IE or FF

b06-4678.htm
4900 bytes. by irc (2006)
Adobe/Macromedia Flash Player Vulnerability

v7-1077.htm
4432 bytes. by Secunia Research (2005)
ALZip ACE Archive Handling Buffer Overflow
Windows  
v7-1259.htm
4346 bytes. by Secunia Research (2005)
ALZip Multiple Archive Handling Buffer Overflow
Windows  
v7-2374.htm
3242 bytes. by Advisories (2006)
Apple iTunes (QuickTime.qts) Heap Overflow
Windows  
1008-95.htm
6894 bytes. by Mitja Kolsek (2010)
Apple iTunes for Windows Remote Binary Planting

hack1895.htm
4527 bytes. by eEye (2004)
Apple QuickTime (QuickTime.qts) Heap Overflow
Windows  
v7-2332.htm
5501 bytes. by Advisories (2006)
Apple QuickTime Malformed GIF Heap Overflow
Windows  
win5085.htm
8981 bytes. (2002)
Apple QuickTime Player "Content-Type" Buffer Overflow
Exploit   Windows  
v7-2366.htm
2160 bytes. by secresearch (2006)
Apple QuickTime Player ImageWidth Denial of
Windows  
v7-2381.htm
2177 bytes. by secresearch (2006)
Apple QuickTime Player StripByteCounts Buffer
Windows  
v7-2371.htm
2135 bytes. by secresearch (2006)
Apple QuickTime Player StripOffsets Improper
Windows  
v7-2333.htm
3435 bytes. by Advisories (2006)
Apple QuickTime QTIF Stack Overflow
Windows  
v7-2343.htm
4072 bytes. by Advisories (2006)
Apple QuickTime STSD Atom Heap Overflow
Windows  
v7-1950.htm
2474 bytes. (2005)
APPLE-SA-2005-11-15 iTunes 6 for Windows
Windows  
c07-2030.htm
2093 bytes. by C0r3 1mp4ct (2007)
AToZed Software Intraweb Component for Borland Delphi and Kylix DoS vulnerability

mso-nocr.txt
1503 bytes. (1997)
Attachments to Microsoft Office files not encrypted!
Advisory   Windows  
sb5939.htm
4494 bytes. (2003)
Attacking EFS through cached domain logon credentials
Windows  
v7-1440.htm
5843 bytes. by Secunia Research (2005)
ATutor Multiple Vulns
Windows  
agalaxy.htm
2566 bytes. by Altomo (2001)
Audiogalaxy.com mp3 sharing Plaintext Password
Advisory   Windows  
bt86.txt
1361 bytes. (2003)
Auerswald COMsuite/ Back Door
Windows  
v7-2618.htm
3034 bytes. by XFOCUS Security Team (2006)
BCB compiler incorrect deal sizeof operator vuln
Windows  
win5032.htm
1099 bytes. (2002)
BindView NetInventory & NetRC may be fooled to reveal auditing password
Exploit   Windows  
cinfo~1.txt
3844 bytes. (2000)
BlackBoard CourseInfo - Admin password stored in cleartext!
Advisory   Windows  
cinfo.htm
4323 bytes. by J. Megna (2000)
Blackboard CourseInfo 4.0 plaintext admin username/password stored in registry
Advisory   Windows  
cinfo2~1.txt
2231 bytes. (2000)
BlackBoard CourseInfo lacks authentication
Advisory   Exploit   Windows  
win5945.htm
3745 bytes. (2003)
Blackboard Password Retrieval
Windows  
bt233.txt
1823 bytes. (2003)
Blackmoon FTP Server cleartext passwords and User enumeration
Internet   Windows  
win5001.htm
1719 bytes. (2002)
BlackMoon FTPd buffer overflow vulnerability
Exploit   Windows  
win5964.htm
1970 bytes. (2003)
Blade encoder overflow in wave file parsing
Windows  
bx2754.htm
4381 bytes. by Liu Zhen Hua (2008)
Borland InterBase 2007 "ibserver.exe" Buffer Overflow Vulnerability POC

bx3243.htm
13003 bytes. by CORE Security Technologies (2008)
Borland Interbase 2007 Integer Overflow

hack2753.htm
4085 bytes. (2004)
Borland Interbase admin.ib Administrative Access vuln
Windows  
tb11764.htm
4417 bytes. by 3com.com (2007)
Borland Interbase ibserver.exe Create-Request Buffer Overflow Vulnerability

tb12817.htm
3531 bytes. by RISE Security (2007)
Borland InterBase Multiple Buffer Overflow Vulnerabilities

c07-1058.htm
5147 bytes. by Secunia Research (2006)
Borland Products idsql32.dll Buffer Overflow Vulnerability

bx2200.htm
2908 bytes. by Luigi Auriemma (2008)
Borland StarTeam server 10.0.0.57 integer overflows

win5151.htm
924 bytes. (2002)
Bpm studio pro http service DoS and system files access
Exploit   Windows  
hack2536.htm
8276 bytes. (2004)
Breaking windows LM hashes using the Time-Memory Trade-Off : Optimization & new tool
Windows  
bgate.htm
1669 bytes. by Delphis (2000)
BrowseGate(Home) v2.80(H) crash with invalid read error
Advisory   Windows  
bt77.txt
1608 bytes. (2003)
Buffer overflow in 3D-ftp
Windows  
bt935.txt
3544 bytes. (2003)
Buffer overflow in Avant Browser 8.02
Windows  
bt679.txt
3073 bytes. (2003)
Buffer overflow in MSN Messenger 6.0
Windows  
bt1089.txt
1530 bytes. (2003)
Buffer Overflow in WideChapter Browser
Exploit   Windows  
a6112.htm
2021 bytes. (2003)
Buffer Overflow in Windows QuickTime Player
Windows  
bt210.txt
4458 bytes. (2003)
Buffer overflow vulnerability found in MailMax version 5
Windows  
bt183.txt
3373 bytes. (2003)
Buffer overflows in multiple IMAP clients
Windows  
n-114.txt
15304 bytes. by LLNL (2003)
Buffer Overrun in Microsoft HTML Converter Could Allow Code Execution (CIAC N-114)
Advisory   Windows  
bt994.txt
3951 bytes. by Microsoft (2003)
Buffer Overrun in WordPerfect Converter Could Allow Code Execution
Advisory   Windows  
v7-1760.htm
920 bytes. by D K (2005)
Bypassing the new /GS protection in VC++ 7.1
Windows  
hack2189.htm
2861 bytes. (2004)
Cache Disclosure Leads to MYCOMPUTER Zone and Remote Compromise
Windows  
sb5883.htm
1215 bytes. (2002)
Captaris (Infinite) WebMail XSS
Windows   World Wide Web  
chase.htm
3042 bytes. by Dorqus Maximus (1998)
Chase Online Banking (version 3.00, 11/14/97) Cleartext Passwords
Advisory   Windows  
chatmanx.zip
8533 bytes. (2004)
Chatman <= 1.5.1 RC1 Crash Exploit
Exploit   Windows  
ciacl089.txt
11270 bytes. by CIAC (2001)
CIAC L-089 - Microsoft Unchecked Buffer in Media Player ASX Processor
Advisory   Windows  
ciacl126.txt
7783 bytes. by CIAC (2001)
CIAC L-126 Microsoft Remote Procedure Call RPC Server Vulnerability
Advisory   Windows  
ciacl142.txt
8677 bytes. by CIAC (2001)
CIAC L-142 RPC Endpoint Mapper Vulnerability
Advisory   Windows  
ciacm004.txt
19185 bytes. by CIAC (2001)
CIAC M-004 Excel and PowerPoint Macro Vulnerability txt.011015130546
Advisory   Windows  
ciacm005.txt
11052 bytes. by CIAC (2001)
CIAC M-005 office xp error reporting sends sensitive docs txt.011018140545
Advisory   Windows  
win5238.htm
3943 bytes. (2002)
Cisco ACS web interface vulnerabilities
Exploit   Windows  
win5358.htm
16716 bytes. (2002)
CMailServer remote buffer overflow
Exploit   Windows  
win5129.htm
2362 bytes. (2002)
CNet CatchUp arbitrary code execution
Exploit   Windows  
bt573.txt
1628 bytes. (2003)
Coda RPC2 Denial of Serviec
Advisory   Windows  
ciack015.htm
8215 bytes. by CIAC (2000)
ColdFusion Information Exposure (CFCACHE Tag)
Advisory   Windows  
eak.htm
2461 bytes. by B. McArdle (2000)
Compaq Easy Access Keyboard 1.3 net hot buttons can bypass locked NT workstation
Advisory   Windows  
actvx1.htm
4585 bytes. by SRT (2001)
Compaq Presidio Win ME ActiveX - write specified file to web client's hard drive
Advisory   Windows   World Wide Web  
croom2.htm
2724 bytes. by Murat (2001)
Conference Room Professional-Developer Edititon Denial of Service
Advisory   Windows  
winamp1.htm
2055 bytes. by W. Kaniewski (1999)
Crashing WinAMP 2.x
Windows  
win5881.htm
1712 bytes. (2002)
Cross-site scripting vulnerability in CF
Windows  
win5232.htm
2813 bytes. (2002)
CSS and Active Scripting enabled allows access to local files
Exploit   Windows  
cybercsd.txt
7894 bytes. (1997)
Cybercash 2.1.2 insecurities
Advisory   Windows  
bt880.txt
6424 bytes. (2003)
DameWare Mini-RC Shatter
Internet   Windows  
omanage.htm
1977 bytes. by A. Paulina (2000)
Dell OpenManage account security issues
Advisory   Windows  
bt237.txt
1541 bytes. (2003)
Demarc Puresecure v1.6 - Plaintext password issue -
Multi Platform   Windows  
a6093.htm
6978 bytes. (2003)
Digital signature for Adobe Acrobat/Reader plug-in can be forged
Windows  
bt162.txt
1806 bytes. (2003)
Drug and Zip Buffer Overflow
Exploit   Windows  
es5troj.txt
14258 bytes. (2003)
Earthstation 5 contains malware!
Windows  
v7-2928.htm
4492 bytes. by iDEFENSE Labs (2006)
EMC Dantz Retrospect 7 Backup

v7-2466.htm
3808 bytes. by iDEFENSE Labs (2006)
EMC Legato Networker nsrd.exe

v7-2467.htm
4117 bytes. by iDEFENSE Labs (2006)
EMC Legato Networker nsrexecd.exe

a6096.htm
3411 bytes. (2003)
Emule 0.27b remote crash
Windows  
ciacl062.htm
10088 bytes. by CIAC (2001)
Erroneous Verisign-Issued Digital Certificates for Microsoft
Advisory  
espg.htm
4953 bytes. by H. van der Kooij (2000)
Esafe Protect Gateway uses only filename extensions to determine what files to scan
Advisory   Windows  
win5907.htm
2477 bytes. (2003)
EServ DoS
Windows  
win5043.htm
1275 bytes. (2002)
Eserv ftpd DoS
Exploit   Windows  
win5876.htm
1566 bytes. (2002)
Eserv remote denial of service
Windows  
d86esdos.pl
1515 bytes. by dhg (2003)
EServ/2.97 remote DoS
Exploit   Windows  
win5068.htm
881 bytes. (2002)
Eshare let's you read system files
Exploit   Windows  
dental.htm
3508 bytes. by Dixieland (2001)
Exact Dental practice management system networking insecure defaults
Advisory   Local Area Networks   Windows  
excel5~1.txt
2419 bytes. (2000)
Excel Vulnerability
Advisory   Exploit   Windows  
excel2.txt
2507 bytes. by G. Guninski (2002)
Excel XP XML Stylesheet Problems
Windows  
v7-2219.htm
1509 bytes. by Daniel Bonekeeper (2005)
Exploitation of Windows WMF on the web
Windows  
sb5979.htm
1892 bytes. (2003)
Far buffer overflow
Windows  
fclass.htm
2110 bytes. by Mnemonix (1999)
FirstClass E-mail Client Cleartext Passwords
Advisory   Windows  
win5739.htm
1757 bytes. (2002)
Flash player can read local files
Exploit   Windows  
bt986.txt
3878 bytes. by Microsoft (2003)
Flaw in Microsoft Word Could Enable Macros to Run Automatically
Advisory   Windows  
bt987.txt
4899 bytes. by Microsoft (2003)
Flaw in Visual Basic for Applications Could Allow Arbitrary Code execution
Advisory   Windows  
sb5869.htm
1166 bytes. (2002)
Flaw in Windows WM_TIMER Message Handling Could Enable Privilege Elevation
Windows  
foolpr.txt
3807 bytes. (1998)
Foolproof stores cleartext passwords in memory
Advisory   Windows  
win5321.htm
4291 bytes. (2002)
Format string vulnerability in FScan
Exploit   Windows  
win5298.htm
1492 bytes. (2002)
Foundstone Fscan banner remote format string overflow
Exploit   Windows  
win5645.htm
2626 bytes. (2002)
FTM ActiveX buffer overflow etc.
Exploit   Windows  
ghost2.htm
3997 bytes. by P. Grundl (2001)
Ghost can be crashed by an attacker
Advisory   Windows  
bt981.txt
1199 bytes. (2003)
Go2Call Cash Calling vulnerable
Exploit   Windows  
win5205.htm
920 bytes. (2002)
Gravity Storm service pack manager creates bad hidden share
Exploit   Windows  
win5634.htm
3217 bytes. (2002)
Help Center protocol and defaut help documents can be used to delete files remotely
Exploit   Windows  
bt1173.txt
2102 bytes. (2003)
How VeriSign's SiteFinder service breaks Outlook Express

filo.htm
1600 bytes. by ISS (2000)
I-drive Filo tool for NT Exploitable Buffer Overflow
Advisory   Windows  
igear.htm
1998 bytes. by D. Andrievsky (2000)
I-gear - generate invalid log entries
Advisory   Windows  
win5878.htm
1159 bytes. (2002)
iASP Remote Console Applet Allows Remote File Retrieval
Windows  
bt1509.txt
2238 bytes. (2003)
IBM DB2 INVOKE Command Stack Overflow Vulnerability
Advisory   Windows  
bt1506.txt
2374 bytes. (2003)
IBM DB2 LOAD Command Stack Overflow Vulnerability
Advisory   Windows  
db22.htm
1347 bytes. by B. Jurry (2000)
IBM DB2 SQL for WinNT(v6.1), DB2 NT V7.1 - some sql queries crash the database
Advisory   Windows  
v7-2657.htm
5611 bytes. by Secunia Research (2006)
IBM Lotus Domino iNotes Client Script Insertion
Windows  
win5910.htm
733 bytes. (2003)
ical remote DoS
Windows  
v7-2213.htm
6855 bytes. by Secunia Research (2005)
IceWarp Web Mail Multiple File Inclusion
Windows  
icast.htm
1472 bytes. by P. Grundl (2000)
ImageCast IC3 Control Center Malformed Input DoS
Advisory   Denial of Service   Windows  
imate.htm
1207 bytes. by Delphis (2000)
Imate WebMail Server v2.5 - email with server name of 1119 characters stops it
Advisory   Denial of Service   Windows  
sb6039.htm
13893 bytes. (2003)
Implementation flaws in Adobe Document Server for Reader Extensions
Windows  
inetse.htm
11368 bytes. by G. Hoglund (2000)
InetServ Buffer Overflow
Advisory   Windows  
win5758.htm
12268 bytes. (2002)
Ingenium Learning Management Admin Password Vulnerability
Windows  
insigh.htm
4398 bytes. by O. Cunningham (1999)
Insight Agent (Compaq PFCUser account) default account
Advisory   Windows  
ca200101.txt
8677 bytes. by CERT (2001)
Interbase Server Contains Compiled-In Backdoor Account
Advisory   Windows  
iparty.txt
702 bytes. (1998)
iParty audio/text chat program for Windows DoS.
Denial of Service   Internet   Windows  
iview.htm
6203 bytes. by Unyun (1999)
Irfan view Buffer Overflow
Advisory   Windows  
win5536.htm
13216 bytes. (2002)
ISAPI remote heap overflow (Denial of Service, possible remote compromise)
Exploit   Windows  
win6031.htm
2110 bytes. (2003)
ISMAIL remote buffer overrun
Windows  
ithous.htm
1348 bytes. by Delphis (2000)
ITHouse Mail Server v1.04 Buffer Overflow
Advisory   Windows  
v7-1334.htm
5545 bytes. by Seth Fogie (2005)
iTunes Shared Music
Macintosh/MacOS   Windows  
win5499.htm
4659 bytes. (2002)
j2ee servlet's servers "WEB-INF" directory remotely accessible
Exploit   Windows  
win5563.htm
3098 bytes. (2002)
JanaServer multiple overflows
Exploit   Windows  
m-052.txt
21747 bytes. by LLNL (2002)
Java Applet Can Redirect Browser Traffic (CIAC M-052)
Advisory   Windows  
hack2506.htm
903 bytes. by MS04-028 (2004)
JPEG Processing {GDI+} Could Allow Code Execution Buffer Ovefrrun
Windows  
win5503.htm
1008 bytes. (2002)
Jrun sourcecode disclosure
Exploit   Windows  
sb5902.htm
1250 bytes. (2003)
JS Bug makes it possible to deliberately crash Pocket PC IE
Windows  
a6097.htm
1290 bytes. (2003)
JWALK application server Directory Traversal Vulnerability
Windows  
win5962.htm
1059 bytes. (2003)
Kazaa crash with downloading of ad banners
Windows  
win5561.htm
4585 bytes. (2002)
KaZaa Denial of Service Attack FSC:
Exploit   Windows  
sb5995.htm
3486 bytes. (2003)
Lotus iNotes Client ActiveX Control Buffer Overrun
Windows  
lotusnot.txt
6499 bytes. (1998)
Lotus Notes 4.6+ Client allows users to overwrite/create system files.
Exploit   Windows  
v7-2670.htm
5451 bytes. by Secunia Research (2006)
Lotus Notes HTML Speed Reader Link Buffer
Windows  
v7-2672.htm
4366 bytes. by Secunia Research (2006)
Lotus Notes Multiple Archive Handling Directory
Windows  
v7-2661.htm
5045 bytes. by Secunia Research (2006)
Lotus Notes TAR Reader File Extraction Buffer
Windows  
v7-2667.htm
4224 bytes. by Secunia Research (2006)
Lotus Notes UUE File Handling Buffer Overflow
Windows  
v7-2659.htm
4281 bytes. by Secunia Research (2006)
Lotus Notes ZIP File Handling Buffer Overflow
Windows  
win5467.htm
1109 bytes. (2002)
Macromedia ColdFusion MX Cross site scripting
Exploit   Windows  
hack1426.htm
3117 bytes. (2004)
Macromedia Dreamweaver Remote Database Scripts (#NISR05042004B)
Windows  
v7-1877.htm
3811 bytes. by Bernhard Mueller (2005)
Macromedia Flash Player ActionDefineFunction
Windows  
v7-1856.htm
3724 bytes. (2005)
Macromedia Flash Player Improper Memory Access vuln
Windows  
v7-2007.htm
4526 bytes. by Thierry Carrez (2005)
Macromedia Flash Player: Remote arbitrary code
Windows  
win5614.htm
2444 bytes. (2002)
Macromedia Flash plugin can read local files
Exploit   Windows  
hack3500.htm
4109 bytes. (2004)
Macromedia JRun 4 mod_jrun Apache Module Buffer Overflow vuln
Windows  
v7-2190.htm
5003 bytes. by iDEFENSE Labs (2005)
Macromedia JRun 4 Web Server
Windows  
win5500.htm
1837 bytes. (2002)
Macromedia JRun Admin Server Authentication Bypass
Exploit   Windows  
win5379.htm
1784 bytes. (2002)
Macromedia JRun remote buffer overflow.
Exploit   Windows  
hack2077.htm
5506 bytes. (2004)
Macromedia Products Not Affected by MS JPEG/GDIPlus Issue
Windows  
win5617.htm
7424 bytes. (2002)
Macromedia Shockwave Flash Malformed Header Overflow
Exploit   Windows  
v7-1432.htm
4735 bytes. by Secunia Research (2005)
Mantis "t_core_path" File Inclusion vuln
Windows  
sb5836.htm
5655 bytes. (2002)
Many Java Virtual Machine implementations failures leads to remote compromise
Windows  
win5742.htm
1028 bytes. (2002)
Many vendor unzip functions choke on long file names
Windows  
v7-1294.htm
4149 bytes. (2005)
MDT2DD.DLL COM Object Uninitialized Heap Memory vuln

win5653.htm
4539 bytes. (2002)
Media Player Silent delivery and installation of executable
Exploit   Windows  
statsr.htm
2137 bytes. by P. Bergehed (1999)
Mediahouse Statistics Server v4.28 & 5.01 Buffer Overflow
Advisory   Windows  
ciack057.htm
9426 bytes. by CIAC (2000)
Microsoft "Active Setup Download" Vulnerability
Advisory  
ciack059.htm
8599 bytes. by CIAC (2000)
Microsoft "DTS Password" Vulnerability
Advisory  
ciack004.htm
8665 bytes. by CIAC (1999)
Microsoft "Excel SYLK" Vulnerability
Advisory  
ciack033.htm
7784 bytes. by CIAC (2000)
Microsoft "Myriad Escaped Characters" Vulnerability
Advisory  
ciack042.htm
7576 bytes. by CIAC (2000)
Microsoft "Office 2000 UA Control" Vulnerability
Advisory  
ciacl051.htm
7322 bytes. by CIAC (2001)
Microsoft "Windows 2000 Event Viewer" Vulnerability
Advisory  
n-145.txt
12692 bytes. by LLNL (2003)
Microsoft Access Snapshot Viewer Buffer Overrun Vulnerability (CIAC N-145)
Advisory   Windows  
bx3498.htm
4274 bytes. by Securify Bulletins (2008)
Microsoft Active Directory Denial-of-service

v7-1661.htm
3836 bytes. by airscanner.com (2005)
Microsoft Active Sync 3.7.1 remote password compromise
Windows  
hack7666.htm
1988 bytes. by Joe Stocker (2005)
Microsoft AntiSpyware Beta and Windows Scripting Host
Windows  
hack7665.htm
1319 bytes. by Jeroen van Rijn (2005)
Microsoft Antispyware Beta window docking issue
Windows  
hack3715.htm
4841 bytes. (2004)
Microsoft ASN.1 Library - multiple vulns
Windows  
hack1902.htm
8652 bytes. by eEye (2004)
Microsoft ASN.1 Library Bit String Heap Corruption
Windows  
hack1901.htm
8981 bytes. by eEye (2004)
Microsoft ASN.1 Library Length Overflow Heap Corruption
Windows  
m-083.txt
13157 bytes. by LLNL (2002)
Microsoft Authentication Flaw in Windows Debugger (CIAC M-083)
Advisory   Windows  
o-006.txt
19553 bytes. by LLNL (2003)
Microsoft Authenticode Verification Vulnerability (CIAC O-006)
Advisory   Windows  
hack7664.htm
743 bytes. by James Lay (2005)
Microsoft Baseline Security Analyzer not seeing KB887742 and KB886185
Windows  
o-004.txt
16017 bytes. by LLNL (2003)
Microsoft Buffer Overrun in Messenger Service could allow code execution (CIAC O-004)
Advisory   Windows  
win5706.htm
6843 bytes. (2002)
Microsoft build of the java virtual machine is succeptible to remote attacks
Exploit   Windows  
n-034.txt
12152 bytes. by LLNL (2003)
Microsoft Content Management Server (CIAC N-034)
Advisory   Windows  
n-087.txt
13968 bytes. by LLNL (2003)
Microsoft Cumulative Patch for BizTalk Server (CIAC N-087)
Advisory   Windows  
n-081.txt
14613 bytes. by LLNL (2003)
Microsoft Cumulative Patch for Outlook Express (CIAC N-081)
Advisory   Windows  
v7-1296.htm
4653 bytes. (2005)
Microsoft DirectShow Remote Code vuln
Windows  
bx1065.htm
5379 bytes. by iDefense Labs (2007)
Microsoft DirectX 7 and 8 DirectShow Stack Buffer Overflow Vulnerability

bx3471.htm
4925 bytes. by zdi-disclosures@3com.com (2008)
Microsoft DirectX SAMI File Format Name Parsing Stack Overflow Vulnerability

v7-1298.htm
5116 bytes. by iDEFENSE Labs (2005)
Microsoft Distributed Transaction Controller Packet Relay DoS vuln
Windows  
v7-1297.htm
4643 bytes. by iDEFENSE Labs (2005)
Microsoft Distributed Transaction Controller TIP DoS vuln
Windows  
bx3702.htm
2348 bytes. by Pages-Web.com - Services internet (2008)
Microsoft DNS patch KB951748 incompatible with Zonealarm

b06-3138.htm
855 bytes. by juha-Matti Laurio (2006)
Microsoft excel 0-day vulnerability faq document written

bx2360.htm
4242 bytes. by iDefense Labs (2008)
Microsoft Excel 2003 Malformed Formula Memory Corruption Vulnerability

b06-3555.htm
4627 bytes. by sowhat (2006)
Microsoft excel array index error remote code execution

bx2349.htm
5093 bytes. by zdi-disclosures@3com.com (2008)
Microsoft Excel BIFF File Format Cell Record Parsing Memory Corruption Vulnerability

tb10776.htm
3440 bytes. by 3com.com (2007)
Microsoft Excel BIFF File Format Named Graph Record Parsing Stack Overflow Vulnerability

bx4102.htm
5067 bytes. by iDefense Labs (2008)
Microsoft Excel Chart AxesSet Invalid Array Index Vulnerability

b06-3563.htm
3751 bytes. by NSFOCUS Security Team (2006)
Microsoft excel colinfo record buffer overflow vulnerability

bx4095.htm
5068 bytes. by zdi-disclosures@3com.com (2008)
Microsoft Excel COUNTRY Record Memory Corruption Vulnerability

bx2356.htm
4045 bytes. by iDefense Labs (2008)
Microsoft Excel DVAL Heap Corruption Vulnerability

bt-21965.htm
5067 bytes. by iDefense Labs (2009)
Microsoft Excel FEATHEADER Record Memory Corruption Vulnerability

b06-1018.htm
3487 bytes. by zdi-disclosures (2006)
Microsoft excel file format parsing vulnerability

tb10804.htm
5036 bytes. by iDefense Labs (2007)
Microsoft Excel Filter Record Code Execution Vulnerability

bu-1969.htm
4745 bytes. by iDefense Labs (2010)
Microsoft Excel FNGROUPNAME Record Uninitialized Memory Vulnerability

bx4103.htm
4621 bytes. by iDefense Labs (2008)
Microsoft Excel FORMAT Record Invalid Array Index Vulnerability

b06-1019.htm
1473 bytes. by ngssoftware insight security research (2006)
Microsoft excel high-risk vuln

c07-1779.htm
4575 bytes. by iDefense Labs (2007)
Microsoft Excel Invalid Column Heap Corruption Vulnerability

c07-1778.htm
4531 bytes. by iDefense Labs (2007)
Microsoft Excel Long Palette Heap Overflow Vulnerability

va2059.htm
5167 bytes. by iDefense Labs (2008)
Microsoft Excel Malformed Object Memoy Corruption Vulnerability

bu-1979.htm
4594 bytes. by iDefense Labs (2010)
Microsoft Excel MDXSET Record Heap Overflow Vulnerability

bu-1984.htm
4602 bytes. by iDefense Labs (2010)
Microsoft Excel MDXTUPLE Record Heap Overflow Vulnerability

va2032.htm
5451 bytes. by Secunia (2008)
Microsoft Excel NAME Record Array Indexing Vulnerability

b06-1024.htm
5825 bytes. by vuln (2006)
Microsoft excel named range arbitrary code execution

bt-21117.htm
5373 bytes. by Secunia Research (2009)
Microsoft Excel Record Parsing Array Indexing Vulnerability

bx2354.htm
2277 bytes. by DVLabs (2008)
Microsoft Excel Rich Text Memory Corruption Vulnerability

bx2355.htm
2277 bytes. by DVLabs (2008)
Microsoft Excel Rich Text Memory Corruption Vulnerability

b06-3568.htm
3798 bytes. by NSFOCUS Security Team (2006)
Microsoft excel selection record memory corruption vulnerability

bt-21963.htm
3621 bytes. by ZDI Disclosures (2009)
Microsoft Excel Shared Feature Header Pointer Offset Memory Corruption Vulnerability

bu-1978.htm
4937 bytes. by iDefense Labs (2010)
Microsoft Excel Sheet Object Type Confusion Vulnerability

bt-21151.htm
4876 bytes. by iDefense Labs (2009)
Microsoft Excel SST Record Integer Overflow Vulnerability

bt-21118.htm
5273 bytes. by Secunia Research (2009)
Microsoft Excel String Parsing Integer Overflow Vulnerability

hack7663.htm
1941 bytes. by Luca Ercoli (2005)
Microsoft Explorer DoS
Windows  
n-109.txt
11535 bytes. by LLNL (2003)
Microsoft Flaw in ISAPI Extension for Windows Media Services Could Cause Code Execution (CIAC N-109)
Advisory   Windows  
bx2724.htm
4723 bytes. by zdi-disclosures@3com.com (2008)
Microsoft GDI WMF Parsing Heap Overflow Vulnerability

bx2725.htm
4543 bytes. by iDefense Labs
Microsoft HxTocCtrl ActiveX Control Invalid Param Heap Corruption Vulnerability (200

hack3717.htm
5953 bytes. (2004)
Microsoft Internet Explorer - multiple vulns
Windows  
ciacm041.txt
19751 bytes. (2002)
Microsoft Internet Explorer Cumulative Patch
Windows  
n-119.txt
11981 bytes. by LLNL (2003)
Microsoft ISA Server Error Pages Could Allow Cross_Site Scripting Attack (CIAC N-119)
Advisory   Windows  
bt642.txt
4266 bytes. (2003)
Microsoft ISA Server HTTP error handler XSS (TL#007)
Windows  
hack7653.htm
11740 bytes. by Stuart Pearson (2005)
Microsoft Jet (msjet40.dll) Exploit
Windows  
hack8521.htm
5855 bytes. by vuln (2005)
Microsoft Jet DB engine vulns
Windows  
tb13455.htm
9983 bytes. by cocoruder (2007)
Microsoft Jet Engine MDB File Parsing Stack Overflow Vulnerability

tb11967.htm
5655 bytes. by thesinoda (2007)
Microsoft Media Player 11 on Win XP SP2 DoS

tb12026.htm
5655 bytes. by thesinoda (2007)
Microsoft Media Player 11 on Win XP SP2 DoS

hack7866.htm
5931 bytes. by iDefense (2005)
Microsoft MSHTA Script exec. vuln
Windows  
hack7652.htm
5556 bytes. by Insight (2005)
Microsoft NetDDE Service Unauthenticated Remote Buffer Overflow
Windows  
ciacl016.htm
7818 bytes. by CIAC (2000)
Microsoft Netmon Protocol Parsing
Advisory  
ciacl043.htm
6125 bytes. by CIAC (2001)
Microsoft NTLMSSP Privilege Elevation Vulnerability
Advisory  
b06-1022.htm
8133 bytes.
Microsoft office 2000, office xp buffer overflow (2002), and office 2003 Routing Slip Metadata [CS_Advisories Mailb

ciaci075.txt
9895 bytes. (1998)
Microsoft Office 98 Security
Advisory   Exploit   Internet   Windows  
b1a-1459.htm
3765 bytes. by ZDI Disclosures (2010)
Microsoft Office Access AccWizObjects ActiveX Control Uninitialized Imports Remote Code Execution

bt-21826.htm
5512 bytes. by Secunia Research (2009)
Microsoft Office BMP Image Colour Handling Integer Overflow

bx4091.htm
5031 bytes. by iDefense Labs (2008)
Microsoft Office BMP Input Filter Heap Overflow Vulnerability

bt-21819.htm
4783 bytes. by iDefense Labs (2009)
Microsoft Office Drawing Format Shape Properties Memory Corruption Vulnerability

bt-21110.htm
3221 bytes. by noreply@telus.com (2009)
Microsoft Office Excel Malformed Records Stack Buffer Overflow

bu-1753.htm
14471 bytes.
Microsoft Office Excel / Word OfficeArtSpgr Container Pointer Overwrite Vulnerability [CORE Security Technologies Adviso

va1564.htm
4855 bytes. by ZDI (2008)
Microsoft Office Excel BIFF File Format Parsing Stack Overflow Vulnerability

b06-1023.htm
3082 bytes. by xfocus security Team (2006)
Microsoft office excel buffer overflow vulnerability

bt-21975.htm
4892 bytes. by VUPEN Security Research (2009)
Microsoft Office Excel Code Execution Vulnerabilities

bu-1971.htm
8787 bytes. by CORE Security Technologies Advisories (2010)
Microsoft Office Excel DbOrParamQry Record Parsing Vulnerability

b1a-1240.htm
3729 bytes. by ZDI Disclosures (2010)
Microsoft Office Excel DBQueryExt Record Unspecified ADO Object Remote Code Execution Vulnerability

b1a-1251.htm
4098 bytes. by VUPEN Security Research (2010)
Microsoft Office Excel EDG Heap Overflow Vulnerability (CVE-2010-1250)

b1a-1265.htm
4099 bytes. by VUPEN Security Research (2010)
Microsoft Office Excel ExternName Buffer Overflow Vulnerability (CVE-2010-1249)

b06-5143.htm
3520 bytes. by 3com.com (2006)
Microsoft Office Excel File Format DATETIME Record Parsing Vulnerability

b06-3539.htm
3564 bytes. by zdi-disclosures (2006)
Microsoft office excel file rebuilding code execution vulnerability

b1a-1262.htm
4025 bytes. by VUPEN Security Research (2010)
Microsoft Office Excel HFPicture Buffer Overflow Vulnerability (CVE-2010-1248)

b1a-1249.htm
4070 bytes. by VUPEN Security Research (2010)
Microsoft Office Excel OBJ Stack Overflow Vulnerability (CVE-2010-0822)

1008-26.htm
11913 bytes. by CORE Security Technologies Advisories (2010)
Microsoft Office Excel PivotTable Cache Data Record Buffer Overflow

bt-21962.htm
3620 bytes. by ZDI Disclosures (2009)
Microsoft Office Excel PivotTable Cache Record Parsing Memory Corruption Vulnerability

bt-21134.htm
3241 bytes. by ZDI Disclosures (2009)
Microsoft Office Excel QSIR Record Pointer Corruption Vulnerability

bu-1976.htm
3764 bytes. by VUPEN Security Research (2010)
Microsoft Office Excel Record Processing Code Execution Vulnerability

va3167.htm
3696 bytes. by noreply-secresearch@fortinet.com (2009)
Microsoft Office Excel Remote Memory Corruption Vulnerability

b1a-1250.htm
3976 bytes. by VUPEN Security Research (2010)
Microsoft Office Excel RTD Heap Corruption Vulnerability (CVE-2010-1247)

b1a-1254.htm
3972 bytes. by VUPEN Security Research (2010)
Microsoft Office Excel RTD Stack Overflow Vulnerability (CVE-2010-1246)

b1a-1252.htm
4097 bytes. by VUPEN Security Research (2010)
Microsoft Office Excel SxView Memory Corruption Vulnerability (CVE-2010-1245)

b1a-1241.htm
3672 bytes. by ZDI Disclosures (2010)
Microsoft Office Excel SxView Record Parsing Remote Code Execution Vulnerability

b1a-1257.htm
4014 bytes. by VUPEN Security Research (2010)
Microsoft Office Excel WOPT Heap Corruption Vulnerability (CVE-2010-0824)

bu-1967.htm
3417 bytes. by ZDI Disclosures (2010)
Microsoft Office Excel XLSX File Parsing Remote Code Execution Vulnerability

b06-3556.htm
3834 bytes. by nsfOCUS Security Team (2006)
Microsoft office gif filter buffer overflow vulnerability

bx3154.htm
2438 bytes. by DVLabs (2008)
Microsoft Office Jet Database Engine Column Parsing Stack Overflow Vulnerability

b06-5161.htm
3351 bytes. by Sowhat (2006)
Microsoft Office Malformed Record Memory Corruption Vulnerability

b06-3536.htm
6204 bytes. by research (2006)
Microsoft office malformed string parsing vulnerability

ciacj060.txt
16943 bytes. (1999)
Microsoft Office Odbc Vulnerabilities
Advisory   Exploit   Internet   Windows  
bt-21468.htm
3567 bytes. by ZDI Disclosures (2009)
Microsoft Office OWC10 ActiveX Control Loading and Unloading Heap Corruption Vulnerability

bt-21470.htm
3612 bytes. by ZDI Disclosures (2009)
Microsoft Office OWC10.Spreadsheet ActiveX BorderAround() Heap Corruption Vulnerability

bt-21467.htm
3564 bytes. by ZDI Disclosures (2009)
Microsoft Office OWC10.Spreadsheet ActiveX msDataSourceObject() Heap Corruption Vulnerability

b06-5144.htm
3684 bytes. by 3com.com (2006)
Microsoft Office PowerPoint Malformed Slide Notes Rebuilding Vulnerability

va3457.htm
3673 bytes. by ZDI Disclosures (2009)
Microsoft Office PowerPoint Notes Container Heap Overflow Vulnerability

va3456.htm
3516 bytes. by ZDI Disclosures (2009)
Microsoft Office PowerPoint OutlineTextRefAtom Parsing Memory Corruption Vulnerability

bu-1756.htm
3686 bytes. by ZDI Disclosures (2010)
Microsoft Office PowerPoint Viewer TextBytesAtom Record Remote Code Execution Vulnerability

bu-1755.htm
2345 bytes. by ZDI Disclosures (2010)
Microsoft Office PowerPoint Viewer TextCharsAtom Record Code Execution Vulnerability

bt-21306.htm
5335 bytes. by iDefense Labs (2009)
Microsoft Office Publisher 2007 Arbitrary Pointer Dereference Vulnerability

bx6132.htm
3712 bytes. by ZDI Disclosures (2010)
Microsoft Office Publisher File Conversion TextBox Processing Buffer Overflow Vulnerability

bx3160.htm
1985 bytes. by cocoruder (2008)
Microsoft Office Publisher PUB File Parsing Remote Memory Corruption Vulnerability

bx1174.htm
1421 bytes. by jplopezy@gmail.com (2007)
Microsoft Office Publisher

va2038.htm
5236 bytes. by ZDI (2008)
Microsoft Office RTF Consecutive Drawing Object Parsing Heap Corruption Vulnerability

va2039.htm
5309 bytes. by ZDI (2008)
Microsoft Office RTF Drawing Object Heap Overflow Vulnerability

1008-73.htm
4403 bytes. by iDefense Labs (2010)
Microsoft Office RTF Parsing Engine Memory Corruption Vulnerability

bx3155.htm
5029 bytes. by zdi-disclosures@3com.com (2008)
Microsoft Office RTF Parsing Engine Memory Corruption Vulnerability

v7-1586.htm
1148 bytes. by sylvain roger (2005)
Microsoft office shared section vuln
Windows  
bt-21521.htm
5084 bytes. by iDefense Labs (2009)
Microsoft Office Web Components 2000 Buffer Overflow Vulnerability

bt-21295.htm
3776 bytes. by noreply-secresearch@fortinet.com (2009)
Microsoft Office Web Components Remote Memory Corruption Vulnerability

1008-42.htm
3736 bytes. by ZDI Disclosures (2010)
Microsoft Office Word 2007 plcffldMom Parsing Remote Code Execution Vulnerability

bt-21155.htm
3240 bytes. by VUPEN Security Research (2009)
Microsoft Office Word Document Parsing Buffer Overflow Vulnerability

va2040.htm
4669 bytes. by ZDI (2008)
Microsoft Office Word Document Table Property Stack Overflow Vulnerability

1008-33.htm
5687 bytes. by Rodrigo Branco (2010)
Microsoft Office Word HTML Linked Objects Memory Corruption Vulnerability - CVE-2010-1903

b06-5145.htm
3526 bytes. by 3com.com (2006)
Microsoft Office Word Malformed Chart Code Execution Vulnerability

1008-36.htm
3878 bytes. by ZDI Disclosures (2010)
Microsoft Office Word sprmCMajority Record Parsing Remote Code Execution Vulnerability

bx1874.htm
4812 bytes. by iDefense Labs (2008)
Microsoft Office Works Converter Heap Overflow Vulnerability

bx1872.htm
4834 bytes. by iDefense Labs (2008)
Microsoft Office Works Converter Stack-based Buffer Overflow Vulnerability

bx4097.htm
4764 bytes. by iDefense Labs (2008)
Microsoft Office WPG Image File Heap Buffer Overflow Vulnerability

hack8022.htm
2422 bytes. by R. Ivgi (2005)
Microsoft Office XP Remote Buffer Overflow vuln
Windows  
pchealth.txt
3653 bytes. (2003)
Microsoft PCHealth Buffer Overflow Vulnerability (WinXP/2003)
Windows  
b06-4807.htm
1026 bytes. by Juha-Matti Laurio (2006)
Microsoft PowerPoint 0-day Vulnerability FAQ - September written

b06-3626.htm
863 bytes. by Juha-Matti Laurio (2006)
Microsoft powerpoint 0-day vulnerability faq document written

va3460.htm
5478 bytes. by iDefense Labs (2009)
Microsoft PowerPoint 4.2 Conversion Filter Heap Corruption Vulnerability

va3459.htm
5552 bytes. by iDefense Labs (2009)
Microsoft PowerPoint 4.2 Conversion Filter Stack Buffer Overflow Vulnerability

va3462.htm
5500 bytes. by iDefense Labs (2009)
Microsoft PowerPoint 4.2 Conversion Filter Stack Overflow

va3454.htm
5593 bytes. by Secunia Research (2009)
Microsoft PowerPoint Atom Parsing Buffer Overflows

va3470.htm
5526 bytes. by iDefense Labs (2009)
Microsoft PowerPoint Build List Memory Corruption Vulnerability

bu-1752.htm
5386 bytes. by Secunia Research (2010)
Microsoft PowerPoint File Path Handling Buffer Overflow

bt-21137.htm
6363 bytes. by Secunia Research (2009)
Microsoft PowerPoint Freelance Layout Parsing Vulnerability

va3467.htm
5866 bytes. by iDefense Labs (2009)
Microsoft PowerPoint Integer Overflow Vulnerability

bu-1783.htm
4576 bytes. by iDefense Labs (2010)
Microsoft PowerPoint LinkedSlideAtom Heap Overflow Vulnerability

b06-4112.htm
4009 bytes. by Sowhat (2006)
Microsoft PowerPoint Malformed Record Memory Corruption

va3472.htm
5171 bytes. by iDefense Labs (2009)
Microsoft PowerPoint Notes Container Heap Corruption Vulnerability

bu-1782.htm
4496 bytes. by iDefense Labs (2010)
Microsoft PowerPoint OEPlaceholderAtom Invalid Array Indexing Vulnerability

bu-1780.htm
4404 bytes. by iDefense Labs (2010)
Microsoft PowerPoint OEPlaceholderAtom Use-After-Free Vulnerability

va3461.htm
6311 bytes. by iDefense Labs (2009)
Microsoft PowerPoint PPT 4.0 Importer Multiple Stack Buffer Overflow Vulnerabilities

va3463.htm
5205 bytes. by iDefense Labs (2009)
Microsoft PowerPoint PPT95 Import Multiple Stack Buffer Overflow Vulnerabilities

va3465.htm
6386 bytes. by iDefense Labs (2009)
Microsoft PowerPoint PPT95 Import Multiple Stack Buffer Overflow Vulnerabilities

bx4100.htm
4583 bytes. by iDefense Labs (2008)
Microsoft PowerPoint Viewer 2003 Cstring Integer Overflow Vulnerability

bx4099.htm
4778 bytes. by iDefense Labs (2008)
Microsoft PowerPoint Viewer 2003 Out of Bounds Array Index Vulnerability

hack3714.htm
13090 bytes. (2004)
Microsoft Products - multiple vulns
Windows  
tb11566.htm
7316 bytes. by eEye Advisories (2007)
Microsoft Publisher 2007 Arbitrary Pointer Dereference

b06-4677.htm
4669 bytes. by irc (2006)
Microsoft Publisher Font Parsing Vulnerability

hack1572.htm
1516 bytes. (2004)
Microsoft TechNet Security Webcast Week
Windows  
ciacl024.htm
7981 bytes. by CIAC (2000)
Microsoft Texas Imperial Software WFTPD 3.0Pro Vulnerability
Advisory  
m-107.txt
12597 bytes. by LLNL (2002)
Microsoft Unchecked Buffer in Content Management Server (CIAC M-107)
Advisory   Windows  
m-105.txt
14666 bytes. by LLNL (2002)
Microsoft Unchecked Buffer in MDAC Function Vulnerability (CIAC M-105)
Advisory   Windows  
n-136.txt
13212 bytes. by LLNL (2003)
Microsoft Unchecked Buffer in MDAC Function Vulnerability (CIAC N-136)
Advisory   Windows  
m-090.txt
16752 bytes. by LLNL (2002)
Microsoft Unchecked Buffer in RAS Phonebook Vulnerability (CIAC M-090)
Advisory   Windows  
n-039.txt
11665 bytes. by LLNL (2003)
Microsoft Unchecked Buffer in Windows Redirector Vuln (CIAC N-039)
Advisory   Windows  
n-035.txt
11556 bytes. by LLNL (2003)
Microsoft V1 Exchange Server Security (CIAC N-035)
Advisory   Windows  
hack8555.htm
8557 bytes. (2005)
Microsoft versions of Kerio Software - Insecure default file system permissions Microsoft versions of Kerio Software [Secure Compu

n-144.txt
17718 bytes. by LLNL (2003)
Microsoft Visual Basic Buffer Overrun Vulnerability (CIAC N-144)
Advisory   Windows  
c07-2011.htm
9882 bytes. by porkythepig (2007)
Microsoft Visual C++ (.RC) resource files buffer overflow vulnerability

c07-2316.htm
6113 bytes. by 3APA3A (2007)
Microsoft Visual C++ 8.0 standard library time functions invalid assertion DoS (Problem 3000).

v7-2963.htm
5869 bytes. by kozan (2006)
Microsoft Visual Studio 6.0 Sp6 Malformed .dbp File BoF Exploit
Windows  
c07-1299.htm
3653 bytes. by 3com.com (2006)
Microsoft Visual Studio WmiScriptUtils.dll Cross-Zone Scripting Vulnerability

v7-2040.htm
5760 bytes. by q7x (2005)
Microsoft Windows CreateRemoteThread Exploit
Windows  
bx6139.htm
3930 bytes. by ZDI Disclosures (2010)
Microsoft Windows Media Player Codec Retrieval Dangling Pointer Remote Code Execution Vulnerability

n-092.txt
13527 bytes. by LLNL (2003)
Microsoft Windows Media Player Skins Flaw (CIAC N-092)
Advisory   Windows  
m-096.txt
18212 bytes. by LLNL (2002)
Microsoft Windows Media Player Vulnerabilities (CIAC M-096)
Advisory   Windows  
v7-2711.htm
5537 bytes. by iDEFENSE Labs (2006)
Microsoft Windows Media Player
Windows  
n-100.txt
14034 bytes. by LLNL (2003)
Microsoft Windows Media Service ISAPI Extension Flaw (CIAC N-100)
Advisory   Windows  
bx6138.htm
4067 bytes. by Fabien PERIGAUD (2010)
Microsoft Windows Media Services MMS Buffer Overflow Vulnerability

us09e2~1.txt
4872 bytes. by CERT (2006)
Microsoft Windows, Windows Media Player, and Internet Explorer Vulnerabilities

b06-4563.htm
1225 bytes. by Juha-Matti Laurio (2006)
Microsoft Word 0-day Vulnerability (September) FAQ document available

c07-1230.htm
896 bytes. by Juha-Matti Laurio (2006)
Microsoft Word 0-day Vulnerability FAQ (CVE-2006-5994) written

hack7832.htm
4190 bytes. by iDefense (2005)
Microsoft Word 2000 and Word 2002 Font Parsing Buffer Overflow vuln
Windows  
va3163.htm
5685 bytes. by iDefense Labs (2009)
Microsoft Word 2000 WordPerfect 6.x Converter Stack Corruption Vulnerability

hack7827.htm
6142 bytes. by iDefense (2004)
Microsoft Word 6.0/95 Document Converter Buffer Overflow vuln
Windows  
hack7175.htm
1034 bytes. by Hongjun Wu (2005)
Microsoft Word and Excel - misuse of RC4
Windows  
bx3156.htm
4985 bytes. by iDefense Labs (2008)
Microsoft Word CSS Processing Memory Corruption Vulnerability

bt-21131.htm
3290 bytes. by ZDI Disclosures (2009)
Microsoft Word Document Stack Based Buffer Overflow Vulnerability

bt-21964.htm
4890 bytes. by iDefense Labs (2009)
Microsoft Word FIB Processing Stack Buffer Overflow Vulnerability

bx3210.htm
2242 bytes. by jplopezy@gmail.com (2008)
Microsoft word javascript execution

mswmac.doc
12288 bytes. (2003)
Microsoft Word Macro Buffer Overflow
Exploit   Windows  
n-142.txt
14624 bytes. by LLNL (2003)
Microsoft Word Macros Vulnerability (CIAC N-142)
Advisory   Windows  
va2055.htm
13399 bytes. by CORE Security Technologies Advisories (2008)
Microsoft Word Malformed FIB Arbitrary Free Vulnerability

b06-5178.htm
3072 bytes. by Avert (2006)
Microsoft Word Memmove Code Execution

1008-28.htm
4380 bytes. by iDefense Labs (2010)
Microsoft Word RTF File Parsing Heap Buffer Overflow Vulnerability

tb10805.htm
5224 bytes. by iDefense Labs (2007)
Microsoft Word RTF File Parsing Heap Corruption Vulnerability

va2031.htm
5876 bytes. by Secunia (2008)
Microsoft Word RTF Polyline/Polygon Integer Overflow

hack1419.htm
2888 bytes. (2004)
Microsoft WordPerfect 5.x Converter Heap Overflow
Windows  
hack1409.htm
2886 bytes. (2004)
Microsoft WordPerfect 5.x Converter Heap Overflow
Windows  
n-143.txt
13983 bytes. by LLNL (2003)
Microsoft WordPerfect Converter Buffer Overrun Vulnerability (CIAC N-143)
Advisory   Windows  
bt991.txt
4227 bytes. by eEye (2003)
Microsoft WordPerfect Document Converter Buffer Overflow
Windows  
b06-3596.htm
1855 bytes. by Benjamin Tobias Franz (2006)
Microsoft works - buffer overflows / denial of service (dos)-vulnerabilities

bx2851.htm
978 bytes. by wsn1983@gmail.com (2008)
Microsoft Works 7 WkImgSrv.dll crash POC

m-051.txt
11978 bytes. by LLNL (2002)
Microsoft XMLHTTP Control Vulnerability (CIAC M-051)
Advisory   Windows  
midipl.htm
4683 bytes. (1999)
MidiPlug Buffer Overflow
Advisory   Exploit   Windows  
win5396.htm
3367 bytes. (2002)
MIME:Tools in server-based virus and content scanner deficiencies
Exploit   Windows  
a6126.htm
1267 bytes. (2003)
mIRC dcc filename spoofing
Windows  
msoxp.txt
21367 bytes. by G. Guninski (2002)
More Office XP Problems
Exploit   Windows  
hack2181.htm
5777 bytes. (2004)
more simple and flexible WinBlox(GET CONTROL OF WINNT SYSTEM)
Windows  
v7-2424.htm
4745 bytes. by Secunia Research (2006)
Mozilla Thunderbird Attachment Spoofing
Windows  
async.htm
2538 bytes. by J. Samples (2001)
MS ActiveSync can access files from a "locked" workstation!
Advisory   Windows  
m-089.txt
13973 bytes. by LLNL (2002)
MS Heap Overrun in HTR Chunked Encoding Vulnerability (CIAC M-089)
Advisory   Windows  
mo5~1.txt
1342 bytes. (2000)
MS Office 2000 malformed HTML data objects vulnerability
Advisory   Windows  
n-012.txt
11689 bytes. by LLNL (2002)
MS Window2000 Default Permissions (CIAC N-012)
Advisory   Windows  
hack4049.htm
1584 bytes. (2004)
MS Word - password protection vulnerabilty
Windows  
hack4040.htm
1509 bytes. (2004)
MS Word - password protection vulnerabilty
Windows  
word8~1.htm
1568 bytes. by O. Reeves (2001)
MS Word crash (local)
Advisory   Windows  
win5662.htm
5959 bytes. (2002)
MS Word documents as spying tools
Exploit   Windows  
word9~1.htm
1563 bytes. by S. McLeod (2001)
MS Word macro security issues
Advisory   Windows  
hack0111.htm
3570 bytes. (2004)
MS Word multiple exceptions, at least one exploitable
Windows  
hack7137.htm
1909 bytes. by Bahaa Naamneh (2005)
MS Word UNICODE BUFFER OVERFLOW
Windows  
hack8315.htm
850 bytes. by Bahaa Naamneh (2005)
MS Word Unicode Buffer Overflow
Windows  
sb6028.htm
2904 bytes. (2003)
MS-Windows ME IE/Outlook/HelpCenter remote script execution
Windows  
ciacm030.txt
31428 bytes. (2001)
Multiple Remote Windows XP/ME/98 Universal Plug and Play Vulnerabilities
Windows  
n-065.txt
15660 bytes. by LLNL (2003)
Multiple Vulnerabilities in Lotus Notes and Domino (CIAC N-065)
Advisory   Windows  
bt1510.txt
1875 bytes. (2003)
Multiple vulnerabilities in WinShadow
Exploit   Windows  
1008-101.htm
1815 bytes. by glafkos@astalavista.com (2010)
MUSE v4.9.0.006 (.m3u) Local Buffer Overflow Exploit

1008-100.htm
2818 bytes. by glafkos@astalavista.com (2010)
MUSE v4.9.0.006 (.pls) Local Universal Buffer Overflow

hack8221.htm
3367 bytes. by Hyperdose Security (2005)
Musicmatch ActiveX control arbitrary file overwrite possible
Windows  
hack7805.htm
2538 bytes. by Hyperdose Security (2005)
Musicmatch software improper log file storage
Windows  
hack7165.htm
3325 bytes. by Hyperdose Security (2005)
Musicmatch Trojan issue
Windows  
hack7164.htm
2788 bytes. by Hyperdose Security (2005)
MusicMatch Trusted Site Cross Site Scripting Elevation of Privilege
Windows  
mgrigh.htm
3593 bytes. by Strumpf Noir (2001)
My Getright skins download vulnerability
Advisory   Windows  
v7-1359.htm
8198 bytes. by Secunia Research (2005)
MySource XSS and File Inclusion
Windows  
win5726.htm
1515 bytes. (2002)
MySQL local buffer overflow via .ini file
Exploit   Windows  
nciphe.htm
6753 bytes. (2000)
NCipher 3.62 and earlier recovery feature can be forced on against user wishes
Advisory   Windows  
bt618.txt
3296 bytes. (2003)
NeoModusDirect Connect 1.0 build 9 Remote DoS FSC:
Denial of Service   Windows  
nplane.htm
1951 bytes. by J. Capone (1999)
NeoPlanet client plaintext email storage
Advisory   Windows  
pki.htm
1979 bytes. by J. Stickley (2000)
Net Tools PKI server - 2 bugs
Advisory   Windows  
pki2.htm
9333 bytes. by CORE SDI (2000)
Net Tools PKI server 1.0 - 3 exploitable bugs
Advisory   Exploit   Windows  
allmail.htm
8352 bytes. by D. Litchfield (2000)
Nevis Systems All-Mail 1.1 Buffer Overflow
Advisory   Windows  
win5361.htm
2811 bytes. (2002)
NewAtlanta ServletExec multiple vulnerabilities
Exploit   Windows  
bt1627.txt
3735 bytes. (2003)
NIPrint LPD-LPR Local Help API SYSTEM exploit
Windows  
bt1626.txt
3667 bytes. (2003)
NIPrint LPD-LPR Remote overflow
Windows  
bt1629.txt
6843 bytes. (2003)
NIPrint remote exploit
Exploit   Windows  
v7-2782.htm
4146 bytes. by Secunia Research (2006)
NJStar Word Processor Font Name Buffer Overflow
Windows  
win4954.htm
2146 bytes. (2001)
NoPop DoS
Denial of Service   Exploit   Windows  
eec-2.pdf
765059 bytes. by NSA (2002)
NSA - MS Exchange 5.x
Internet   Windows  
eec-4.pdf
326800 bytes. by NSA (2002)
NSA - MS Office 2000 Security

eec-3.pdf
290379 bytes. by NSA (1999)
NSA - MS Office 97 Security

winamp.txt
4383 bytes. (2000)
Nullsoft Winamp 2.10 has a buffer overflow in its handling of playlist files allowing execution of arbitrary code.
Exploit   Windows  
win5344.htm
3680 bytes. (2002)
Office - A variant of "Word Mail Merge" vulnerability
Exploit   Windows  
win5221.htm
16259 bytes. (2002)
Office XP - bug in ms spreadsheet compononent and insertion of active component in HTML mail
Exploit   Windows  
vv2xp.txt
3143 bytes. by G. Guninski (2001)
Office XP / MSIE - Malicious ActiveX controls lead to arbitrary code execution
Exploit   Windows  
oback2.htm
2715 bytes. by J. Hittner (2000)
Omniback DoS
Advisory   Windows  
win5915.htm
9203 bytes. (2003)
Opentype font file causes Windows to restart
Windows  
nnm3.htm
1670 bytes. by Delphis (2000)
OpenView NNM (Java SNMP MIB Browser Object ID) Buffer Overflow
Advisory   HPUX   Solaris   Windows  
oracle.htm
1529 bytes. by R0ot (2001)
Oracle 8 for NT crash exploit
Advisory   Windows  
acroba~1.txt
3237 bytes. (2000)
Overflow in Acrobat Reader
Advisory   Windows  
panda.htm
2329 bytes. by Deepzone (2000)
Panda Security 3.0 (build 3.0.0.71/96) Multiple Vulnerabilities
Advisory   Windows  
win6038.htm
2872 bytes. (2003)
Pastel accounting potential user compromise
Windows  
win4913.htm
5842 bytes. (2001)
Pathways Homecare weak encryption
Exploit   Windows  
win6009.htm
2278 bytes. (2003)
Perl2Exe EXEs Can Be Decompiled
Windows  
win5527.htm
1042 bytes. (2002)
PGP Outlook encryption plug-in remote overflow via malocious mail
Exploit   Windows  
win5670.htm
3700 bytes. (2002)
PGP Remote Code Exec, Plaintext Passphrase disc.
Exploit   Windows  
win5978.htm
9878 bytes. (2003)
Pkzip encryption random seed attack
Windows  
win5874.htm
12285 bytes. (2002)
PNG Deflate Heap Corruption Vulnerability via pngfilt.dll
Windows  
pocsag2.htm
1736 bytes. by Kuji (2000)
POCSAG 2.05 remote access vulnerability
Advisory   Windows  
bt431.txt
1936 bytes. (2003)
Portmon file arbitrary read/write access vulnerability
Exploit   Linux  
bt434.txt
1824 bytes. (2003)
Portmon file arbitrary read/write access vulnerability
Exploit   Linux  
sb5966.htm
27156 bytes. (2003)
Preventing buffer exploits discussion
Windows  
bt106.txt
4835 bytes. (2003)
Privacy Compromise Ifriends Webcam
Windows  
sb6001.htm
1179 bytes. (2003)
Priviledge escalation
Windows  
hack8547.htm
5589 bytes. by David Remahl (2005)
Quartz Composer / QuickTime 7 information leakage
Windows  
qbooks2.htm
18350 bytes. by S. Birnbaum (2000)
QuickBooks 2000 hijackable user information
Advisory   Privacy   Windows  
qbooks1.htm
2181 bytes. by L. Green (1998)
QuickBooks Pro 5 password extraction exploit
Advisory   Exploit   Password Hacking   Windows  
win5683.htm
5560 bytes. (2002)
QuickTime ActiveX Remote Buffer Overflow
Exploit   Windows  
hack1411.htm
1220 bytes. (2004)
Quicktime for Windows high risk vuln
Windows  
hack7345.htm
1193 bytes. by liquid (2005)
QuickTime for Windows malformed GIF DoS
Windows  
hack7344.htm
1506 bytes. by liquid (2005)
QuickTime malformed JPEG buffer overflow
Windows  
qtpwin.htm
5963 bytes. by Unyun (2001)
QuickTime Player 4.1.2 for Windows (Japanese) Exploitable Buffer Overflow
Advisory   Exploit   Windows  
qadvis41.htm
2072 bytes. by Delphis (2000)
QuotaAdvisor 4.1 - bypass quotas
Advisory   Windows  
quotaadv.htm
1202 bytes. by Delphis (2000)
QuotaAdvisor 4.1 - list all files on a server running this
Advisory   Windows  
qvtterm.htm
6190 bytes. by USSR Labs (1999)
QVT/Term 'Plus' 4.2d FTP Server Denial of Service
Advisory   Denial of Service   Windows  
v7-1914.htm
4568 bytes. by Thierry Carrez (2005)
RAR Format string and buffer overflow Vulns
Windows  
rpgp.txt
4343 bytes. (2002)
Remote PGP Outlook Encryption Plug-in Vulnerability
Advisory   Windows  
sb5996.htm
2544 bytes. (2003)
Riched20.DLL attribute label buffer overflow vulnerability
Windows  
win5959.htm
2047 bytes. (2003)
RPC Locator Buffer Overflow
Windows  
codados.py
796 bytes. (2003)
RPC2 DoS Exploit for Coda
Exploit   Windows  
rpccln.htm
5368 bytes. by L. Leighton (2000)
Rpcclient default password
Advisory   Windows  
bt80.txt
1292 bytes. (2003)
s0h: Remote/Local exploit and patch for regedit.exe.
Exploit   Windows  
idefen2.txt
4184 bytes. (2002)
Sabre Desktop Reservation Client for Windows DoS
Denial of Service   Windows  
tb12127.htm
1690 bytes. by laurent.gaffie (2007)
Safari for windows remote arbitry file upload

tb11254.htm
1378 bytes. by Thor Larholm (2007)
Safari for Windows, 0day URL protocol handler command injection

1008-38.htm
2578 bytes. by ZDI Disclosures (2010)
SAP Crystal Reports 2008 GIOP Message Size Integer Overflow Remote Code Execution Vulnerability

win5063.htm
871 bytes. (2002)
SAPGui open ports prone to TCP-SYN DoS
Exploit   Windows  
win5870.htm
1158 bytes. (2002)
SMB Signature downgrade attack
Windows  
bt942.txt
5012 bytes. (2003)
SNMPc v5 and v6 remote vulnerability
Exploit   Windows  
v7-1999.htm
5177 bytes. by Secunia Research (2005)
SpeedProject Products ZIP/UUE File Extraction
Windows  
m-060.txt
13623 bytes. by LLNL (2002)
Sun Bytecode Verifier Vulnerability (CIAC M-060)
Advisory   Windows  
a6064.htm
6212 bytes. (2003)
Sun ONE (iPlanet) Application Server Connector Module Overflow
Windows  
n-103.txt
11840 bytes. by LLNL (2003)
Sun ONE App Server May Disclose JSP Source (CIAC N-103)
Advisory   Windows   World Wide Web  
telnet~2.txt
9226 bytes. (2000)
TelSrv bounds checking problem
Advisory   Windows  
tnef~1.txt
2506 bytes. (2000)
Tnef Remote Root compromise
Advisory   Windows  
1008-88.htm
3140 bytes. by glafkos@astalavista.com (2010)
Triologic Media Player 8 (.m3u) Local Universal Unicode Buffer Overflow

v7-2231.htm
4165 bytes. by Secunia Research (2005)
TUGZip ARJ Archive Handling Buffer Overflow
Windows  
tweed.htm
2264 bytes. by NT Hater (2000)
Tumbleweed Worldsecure (MMS) blank password
Advisory   Windows  
bt995.txt
3389 bytes. by Microsoft (2003)
Unchecked buffer in MS Access Snapshot Viewer Could Allow Code Execution
Advisory   Windows  
win5898.htm
42513 bytes. (2002)
Unreliable windows signed catalogs (.cat) and certificate chain (WFP) compromised
Windows  
hack7110.htm
14710 bytes. by class 101 (2005)
VERITAS Backup Exec 8.x/9.x Remote Universal Exploit
Windows  
hack7821.htm
4191 bytes. by iDefense (2004)
Veritas Backup Exec Agent Browser Registration Request Buffer Overflow vuln
Windows  
hack7838.htm
6347 bytes. by iDefense (2005)
Veritas Backup Exec Agent CONNECT_CLIENT_AUTH Buffer Overflow vuln
Windows  
hack7837.htm
4891 bytes. by iDefense (2005)
Veritas Backup Exec Agent Error Status Remote DoS vuln
Windows  
hack7109.htm
4309 bytes. by iDEFENSE Labs (2005)
Veritas Backup Exec Remote Agent NDMLSRVR.DLL DoS
Windows  
hack7836.htm
5399 bytes. by iDefense (2005)
Veritas Backup Exec Server Remote Registry Access vuln
Windows  
v7-2412.htm
8018 bytes. by patrickthomassen (2006)
Veritas NetBackup "Volume Manager Daemon" Module Stack Overflow -
Windows  
v7-1696.htm
2229 bytes. by symantec.com (2005)
VERITAS NetBackup 5.1 Time Stamp vuln
Windows  
v7-1320.htm
4732 bytes. by 3com.com (2005)
VERITAS NetBackup Remote Code Execution
Windows  
v7-1319.htm
8892 bytes. by symantec.com (2005)
VERITAS NetBackup: Java User-Interface, format string vuln
Windows  
hack8177.htm
1439 bytes. by Insight (2005)
VERITAS Software Backup Exec Web Administration Console buffer overflow (BEWAC)
Windows  
v7-2948.htm
3241 bytes. by kozan (2006)
Visual Studio 6.0 Buffer Overflow vuln
Windows  
v7-2401.htm
877 bytes. by priest (2006)
Visual Studio Remote Code Execution
Windows  
win5554.htm
7056 bytes. (2002)
VMware GSX Server Remote Buffer Overflow
Exploit   Windows  
win3615.htm
10216 bytes. (2002)
VNC Exploits
Exploit   Windows  
vshell.htm
2293 bytes. by @Stake (2001)
VShell 1.0, 1.0.1 exploitable buffer overflow
Advisory   Windows  
ciack062.htm
10623 bytes. by CIAC (2000)
Vulnerabilities in Lotus Notes Domino Aired at DefCon 8
Advisory   Windows  
bt544.txt
2419 bytes. (2003)
Vulneralbility in aplication Billing Explorer
Windows  
v7-1746.htm
556 bytes. by Tom Stracener (2005)
Win32 Port of Nessusd
Windows  
v7-2838.htm
1907 bytes. by h e (2006)
WinAce Archiver v2.6 Directory traversal
Windows  
v7-2825.htm
4291 bytes. by Secunia Research (2006)
WinACE ARJ Archive Handling Buffer Overflow
Windows  
v7-1772.htm
4646 bytes. by atmaca (2005)
WinAce Temporary File Parsing Buffer Overflow vuln
Windows  
hack0017.htm
4278 bytes. (2004)
Winamp - Buffer Overflow In IN_CDDA.dll

hack7068.htm
2048 bytes. by Unpatched (2005)
Winamp - Buffer Overflow In IN_CDDA.dll [Brett Moore]
Windows  
v7-2748.htm
1646 bytes. by Sowhat (2006)
Winamp .m3u fun again ;)
Windows  
winamp3.htm
5692 bytes. by S. Fewer (2000)
WinAMP 2.10 stack based buffer overflow - possible arbitrary code execution
Windows  
winampex.htm
2790 bytes. by ByteRage (2001)
Winamp 2.63 Exploitable Overflow
Advisory   Exploit   Windows  
bt1028.txt
3327 bytes. (2003)
Winamp 2.91 lets code execution through MIDI files
Windows  
win5719.htm
4359 bytes. (2002)
Winamp 3 XML parser buffer overflow vulnerability
Exploit   Windows  
hack0256.htm
346 bytes. (2004)
Winamp 5.02 Long Filename Buffer Overflow vuln

hack7067.htm
2743 bytes. by b0f www.b0f.net (2005)
Winamp 5.07 (latest version) Remote Crash + other stupid shizle
Windows  
v7-2550.htm
1366 bytes. by Process (2006)
Winamp 5.12 - 0day exploit - code execution through playlist
Windows  
v7-2845.htm
1961 bytes. by Advisories (2006)
Winamp 5.13 m3u Playlist Buffer Overflow
Windows  
tb11868.htm
6767 bytes. by bugtraq (2007)
Winamp 5.35 (Infinite) M3U File Inclusion DoS Vulnerability

tb10531.htm
1667 bytes. by UniquE (2007)
Winamp <= (WMV) 5.3 Buffer Overflow DOS Exploit (0-DAY)

win5890.htm
785 bytes. (2002)
Winamp buffer overflow in Artist and Album ID3v2 tag
Windows  
hack7513.htm
5050 bytes. by NSFOCUS Security Team (2005)
Winamp Buffer Overflow in_cdda.dll CDA Device Name
Windows  
va2760.htm
5320 bytes. by Secunia Research (2009)
Winamp CAF Processing Integer Overflow Vulnerability

win5313.htm
4852 bytes. (2002)
Winamp code injection via an mp3 file header that causes a buffer overflow
Exploit   Windows  
hack2263.htm
1939 bytes. (2004)
Winamp critical vuln

win5610.htm
1807 bytes. (2002)
WinAmp ID3v2 tag cross site scripting
Exploit   Windows  
bu-1297.htm
5188 bytes. by Secunia Research (2009)
Winamp Impulse Tracker Instrument Parsing Buffer Overflows

bu-1295.htm
5152 bytes. by Secunia Research (2009)
Winamp Impulse Tracker Sample Parsing Buffer Overflow

v7-2821.htm
4038 bytes. by NSFOCUS Security Team (2006)
Winamp m3u File Processing Buffer Overflow vuln
Windows  
winamp~1.txt
3322 bytes. (2000)
Winamp M3U parser buffer overflow
Advisory   Exploit   Windows  
v7-2581.htm
4247 bytes. by iDEFENSE Labs (2006)
Winamp m3u Parsing Stack Overflow
Windows  
v7-2700.htm
1528 bytes. by b0fnet (2006)
Winamp m3u/pls .WMA & .M3U Extension overflows
Windows  
v7-2580.htm
3975 bytes. by iDEFENSE Labs (2006)
Winamp m3u/pls .WMA Extension
Windows  
win5905.htm
1846 bytes. (2003)
Winamp multiple overflows in b4s-lists
Windows  
bu-1300.htm
5127 bytes. by Secunia Research (2009)
Winamp Oktalyzer Parsing Integer Overflow Vulnerability

b1a-1457.htm
3868 bytes. by VUPEN Security Research (2010)
Winamp Player FLV Data Processing Multiple Overflow Vulnerabilities

us-cer~4.txt
2977 bytes. by CERT (2006)
Winamp Playlist Buffer Overflow

winamp4.htm
3785 bytes. by P. Ojanpera (2000)
WinAMP playlist buffer overflow
Windows  
bu-1301.htm
2607 bytes. by VUPEN Security Research (2009)
Winamp PNG and JPEG Data Integer Overflow Vulnerabilities

win5518.htm
49488 bytes. (2002)
Winamp remote buffer overflow (and takeover)
Exploit   Windows  
v7-1843.htm
7480 bytes. by Leon Juranic (2005)
Winamp remote buffer overflow vuln
Windows  
bu-1294.htm
5095 bytes. by Secunia Research (2009)
Winamp Ultratracker File Parsing Buffer Overflow

b1a-1169.htm
1937 bytes. by praveen_recker@sify.com (2010)
Winamp v5.571 malicious AVI file handling DoS Vulnerability

hack1317.htm
5009 bytes. (2004)
WinBlox monitor for winnt
Windows  
lpd6.htm
917 bytes. by Vigilante (2000)
WinCOM LPD for NT memory drain
Advisory   Windows  
ciacm034.txt
19187 bytes. (2002)
Window File Wiping Utilities Miss Alternate Data Streams
Windows  
tb13055.htm
1614 bytes. by Stefan Kanthak (2007)
Windows binary of "GSview 4.8" contain vulnerable zlib (CAN-2005-2096)

tb13183.htm
1463 bytes. by Stefan Kanthak (2007)
Windows binary of "Virtual Floppy Drive 2.1" contains vulnerable zlib (CAN-2005-2096)

sb5980.htm
2276 bytes. (2003)
Windows cmd.exe long path buffer overflow/DoS
Windows  
v7-2388.htm
3469 bytes. by Advisories (2006)
Windows Embedded Open Type (EOT) Font Heap Overflow vuln
Windows  
ciack004.txt
11431 bytes. (2000)
Windows Excel Sylk
Advisory   Exploit   Internet   Windows  
ciace011.txt
5387 bytes. (1994)
Windows Lotus cc:Mail Security upgrade
Advisory   Exploit   Internet   Windows  
bt-21822.htm
2582 bytes. by Ivan Fratric (2009)
Windows Media Audio Voice remote code execution

media1~1.htm
4569 bytes. by P. Ojanpera (2001)
Windows Media Player - crashing the system
Advisory   Windows  
bt137.txt
4384 bytes. (2003)
Windows Media Player directory traversal vulnerability
Windows  
win5120.htm
2913 bytes. (2002)
Windows Media Player executes WMF content in .MP3 files
Exploit   Windows  
bt-21913.htm
1391 bytes. by renard-volant@hotmail.com (2009)
Windows Media Player Plugin: Local File Detection Vulnerability

bt143.txt
7762 bytes. (2003)
Windows MediaPlayer
Windows  
bt1424.txt
7633 bytes. (2003)
Windows MIDI Decoder (QUARTZ.DLL) Heap Corruption
Exploit   Windows  
bu-1973.htm
14163 bytes. by CORE Security Technologies Advisories
Windows Movie Maker and Microsoft Producer IsValidWMToolsStream() Heap Overflow

ciack003.htm
10104 bytes. by CIAC (1999)
Windows NT 4.0 does not delete Unattended Installation File
Advisory  
hack3294.htm
2703 bytes. by eEye (2004)
Windows Shell ZIP File Decompression DUNZIP32.DLL Buffer Overflow Vulnerability
Windows  
sb5658.htm
51033 bytes. (2002)
Windows SMB implementation local and remote overflow
Windows  
v7-1293.htm
5959 bytes. (2005)
Windows UMPNPMGR wsprintfW Stack Buffer Overflow vuln
Windows  
hack3295.htm
6488 bytes. by eEye (2004)
Windows VDM #UD Local Privilege Escalation
Windows  
win5888.htm
1028 bytes. (2002)
Windows XP Media Player buffer overflow
Windows  
v7-2055.htm
4082 bytes. by Sowhat (2005)
WinEggDropShell Multiple Remote Stack Overflow
Windows  
b06-1913.htm
3942 bytes. by Sowhat (2006)
Winiso/ultraiso/magiciso/poweriso directory traversal vulnerability

hack0939.htm
2900 bytes. (2004)
Winmx Software making calls to Port 25

v7-2188.htm
2752 bytes. by agoanywhere (2005)
WinRAR - Processing Filename Incorrectly vuln
Windows  
v7-2252.htm
2131 bytes. by Alpha_Programmer (2006)
Winrar 3.30 Local Buffer Overflow
Windows  
v7-1357.htm
1174 bytes. by edward11 (2005)
winrar 3.50 Exploit
Windows  
bt1043.txt
3809 bytes. (2003)
Winrar doesn't determine the actual size of compressed files+possibility of DoS attack on server!
Exploit   Windows  
v7-1300.htm
4418 bytes. by Secunia Research (2005)
WinRAR Format String and Buffer Overflow
Windows  
hack1410.htm
1735 bytes. (2004)
WinRAR Medium Risk vuln
Windows  
hack8279.htm
2437 bytes. by Albert Puigsech Galicia (2005)
WinRAR unpack one-folder path disclosure
Windows  
bt-21726.htm
11387 bytes. by chr1x (2009)
WinRAR v3.80 - ZIP Filename Spoofing

winrou.htm
1712 bytes. by M. Rudel (1999)
Winroute - bypass password
Advisory   Windows  
wroute2.htm
1605 bytes. by P. Miller (2001)
WinRoute Pro v4.1 - installer disables memory write protection
Advisory   Windows  
wroute1.htm
2770 bytes. by P. Miller (2000)
WinRoute Pro v4.1 - no secure logon authentication
Advisory   Windows  
hack2162.htm
4062 bytes. (2004)
WinSCP DoS
Windows  
winu2.htm
1341 bytes. by Nu Omega Tau (2000)
WinU "Emergency Passwords"
Advisory   Windows  
winu.htm
2786 bytes. by Nu Omega Tau (2000)
WinU poor password encryption
Advisory   Windows  
winvnc.htm
3652 bytes. by Gossi The Dog (2000)
WinVNC editable (by anyone) settings
Advisory   Windows  
winzip.htm
1734 bytes. by P. Grundl (2001)
Winzip 8.0 zipandemail Buffer Overflow
Advisory   Windows  
archiv~2.htm
3987 bytes. by 3APA3A (2001)
WinZIP Computing's WinZIP 8.0, PKWare PkZip 4.0, RARSoft WinRar 2.80 - directory traversal issues
Advisory   Windows  
b06-5768.htm
3418 bytes. by 3com.com (2006)
WinZip FileView ActiveX Control Unsafe Method Exposure Vulnerability

hack2754.htm
3750 bytes. (2004)
WinZip MIME Parsing BufferOverflow vuln
Windows  
hack2521.htm
1154 bytes. (2004)
WinZip Unspecified Buffer Overflows May Let Remote or Local Users Execute Arbitrary Code
Windows  
c07-1527.htm
1283 bytes. by 76693223 (2006)
WinZip10.0 FileView ActiveX Controls CreateNewFolderFromName Method Buffer overflow

hack1429.htm
1147 bytes. (2004)
With regards to the Adobe Acrobat Reader advisory (#NISR03022004)

bx1172.htm
830 bytes. by jplopezy@gmail.com (2007)
Word 2003 denial of service

bx1372.htm
1555 bytes. by ebk_lists@hotmail.com (2008)
Word 2007 Email as PDF path disclosure flaw

word4~1.txt
2491 bytes. (2000)
Word and Access 2000 arbitrary program execution!
Advisory   Exploit   Windows  
c07-1275.htm
954 bytes. by Juha-Matti Laurio (2006)
Word flaw due to malformed data structure handling

word7~1.htm
2125 bytes. by Microsoft (2001)
Word for Win32/Mac - macros in templates linked to by RTF documents can be caused to run on opening
Advisory   Macintosh/MacOS   Windows  
v7-1244.htm
3838 bytes. by donctl (2005)
WZCS Vulns
Wireless   Windows  
bt1082.txt
2311 bytes. (2003)
Yak! 2.0.1 file trasfer exploit
Exploit   Windows  
v7-1389.htm
4868 bytes. by Secunia Research (2005)
ZipGenius Multiple Archive Handling Buffer
Windows  

Site design & layout copyright © 2024 TUCoPS