Wednesday, March 5, 2014

ExploitPackTable_2014

CVE-2004-0549IE 6MS IE _ MSHTML IE6
CVE-2005-0055IE 5, 6MS IE _ IE 5.01, 5.5, and 6 DHTML Method Heap Memory Corruption Vulnerability
CVE-2006-0003 mdac IE 6MS IE _MS06-014 for lE6/Microsoft Data Access Components (MDAC) Remote Code Execution
CVE-2007-5659 /2008-0655collab, collectEmaillnfo PDF < 8.1.1 ADOBE PDF _Exploit -collab, collectEmaillnfo
CVE-2008-2463m_Cor_n / MS Off Snapshot IE snapshot/ activexbundleIE- MSAccessMS OFFICE _M508-041 - MS Access Snapshot Viewer
CVE-2009-2477Mozilla FF 3.5 / font tags | FF escape retvalFF < 3.5.1FIREFOX - Font tags | Firefox 3.5 escape() Return Value Memory Corruption
CVE-2008-2992 util.printf PDF < 8.1.2ADOBE PDF _Exploit• util.printf
CVE-2008-5353Java JRE/Javad0/Javado/Java Calendar/javaold/JavaSr0Java < 6u10JAVA _Javad0—JRECalendar Java Deserialize
CVE-2009-0075/0076 IE7 MEMCOR MS09-002IE 7MS IE _ MS09-002 - lE7 Memory Corruption
CVE-2009-0927PDF collab.getIcon / pdf-giPDF < 9.1ADOBE PDF _ Exploit- collab.getlcon
CVE-2009-1136 spreadsheetIE - MSOfficeMS OFFICE _ MSO9-043 - lE OWC Spreadsheet ActiveX control Memory Corruption
CVE-2009-3867JAVA GSBJava < 6u17JAVA _Runtime Env. getSoundBank Stack BOF
CVE-2009-4324PDF mediaNewPlayer / pdf-mpPDF < 9.3ADOBE PDF Exploit - docmedianewPlayer
CVE-2010-0188PDF Libtiff / LibPDF < 9.3.1ADOBE PDF Exploit - LibTiff Integer Overflow
CVE-2010-0094javarmiJava < 6u18JAVA _ Runtime Environment component in Oracle Java SE
CVE-2010-0806 IEPeers msiemcIE 7MS IE _ IEPeers Remote Code Execution IE7 Unitialized Memory Corruption
CVE-2010-0840JAVA TC (?) javagetval OBE Java invoke / Java TrustJava < 6u18JAVA _ Trusted Method Chaining - Java getValue Remote Code Execution
CVE-2010-0842JAVA MIDI Java OBE Java < 6u18JAVA 6 Update 18, 5.0 Update 23, 1.4.2_25, and 1.3.1_27 -via MIDI file with a crafted MixerSequencer object

No comments:

Operating system - Part 1:

 In our blog, we published several articles on OS concepts which mostly on the perspective for malware analysis/security research. In few in...