«
Expand/Collapse
304 items tagged "office"
Related tags:
poc [+],
viewer [+],
txt [+],
tiff [+],
s system [+],
office customer [+],
office art [+],
feng [+],
denial of service [+],
tiff import [+],
rtf file [+],
publisher [+],
hijacking [+],
flashpix [+],
dll [+],
customer [+],
command execution [+],
stack overflow [+],
server [+],
privawall [+],
pict [+],
office calendar [+],
microsoft photo editor [+],
microsoft office xp [+],
microsoft office 2007 [+],
microsoft office 2003 [+],
image [+],
exploits [+],
evasion [+],
critical vulnerability [+],
antivirus office [+],
antivirus [+],
sql [+],
overflow [+],
manager [+],
image converter [+],
directory traversal vulnerability [+],
clickonce [+],
art drawing [+],
record [+],
picture [+],
office publisher [+],
office 1 [+],
microsoft office document [+],
import filter [+],
home [+],
group [+],
graphic filter [+],
excel code [+],
edrawsoft [+],
edraw [+],
doc [+],
converter [+],
calendar [+],
arbitrary code [+],
application [+],
xss [+],
x buffer [+],
visio [+],
sharepoint server 2007 [+],
sharepoint [+],
service avaya [+],
resource exhaustion [+],
privilege [+],
overflow vulnerability [+],
onenote [+],
office xp service pack 3 [+],
office xp service pack [+],
office sharepoint server [+],
microsoft office sharepoint server [+],
microsoft office powerpoint [+],
microsoft office onenote [+],
microsoft office document imaging [+],
manager tftp [+],
mac [+],
invalid pointer [+],
integer overflow vulnerability [+],
forgery [+],
file extensions [+],
executables [+],
document [+],
day [+],
cross site scripting [+],
cross [+],
credentials [+],
crash proof [+],
component version [+],
code [+],
cleartext [+],
chaos communication congress [+],
calendar versions [+],
buffer overflow vulnerabilities [+],
buffer [+],
bruce dang [+],
beta 3 [+],
beta [+],
audio [+],
art [+],
arduino [+],
vulnerability [+],
microsoft office [+],
safer use [+],
excel [+],
office excel [+],
memory corruption [+],
zero day [+],
zdi [+],
xls file [+],
windows [+],
webapps [+],
understanding [+],
tiff images [+],
security vulnerabilities [+],
security posture [+],
rop [+],
reporter. authentication [+],
remote [+],
red hat security [+],
procurement policies [+],
powerpoint [+],
phone [+],
pdf [+],
patches [+],
org [+],
openoffice [+],
office security [+],
office productivity suite [+],
office of inspector general [+],
office mates [+],
office documents [+],
mso [+],
mscomctl [+],
microsoft patches [+],
microsoft office user [+],
kingsoft [+],
iso [+],
international gold [+],
inspector general [+],
input validation [+],
htmldlghelper [+],
exception [+],
excel formula [+],
e press [+],
doug mahugh [+],
don [+],
dhs [+],
dang [+],
class memory [+],
celframe [+],
call [+],
borders [+],
black hat [+],
benjamin henrion [+],
aug [+],
asia [+],
code execution [+],
zero [+],
xlb [+],
word bookmarks [+],
windows office [+],
window message [+],
web applications group [+],
web [+],
virtual presence [+],
vigo [+],
videophone [+],
video [+],
vending machine [+],
validation error [+],
user [+],
uninitialized pointer [+],
uk home office [+],
twitter [+],
turret [+],
trojan horse [+],
traffic light [+],
traffic [+],
toy [+],
tom scott [+],
thrift store [+],
temperature probe [+],
temperature monitoring [+],
temperature [+],
telecommuting employees [+],
targeted [+],
tallies [+],
susan [+],
suite 1 [+],
suite [+],
stop [+],
sticky note [+],
stack [+],
spid [+],
slams [+],
seven segment displays [+],
servo [+],
service vulnerability [+],
server directory [+],
security gate [+],
screen [+],
real time data [+],
read av [+],
quicklook [+],
projector [+],
probe [+],
privilege escalation vulnerability [+],
playing video games [+],
phone call [+],
pfragments [+],
persistent [+],
payload [+],
payback [+],
paul rea [+],
overwrite [+],
overflow error [+],
operation payback [+],
operation [+],
office toy [+],
office printers [+],
office onenote [+],
office internet [+],
office component [+],
ocx [+],
nyan [+],
news [+],
new location [+],
new clock [+],
multiple buffer overflow [+],
monitoring system [+],
misc [+],
microsoft windows [+],
microsoft excel 2002 [+],
methods [+],
mac improper [+],
local privilege escalation [+],
local [+],
linux [+],
level applications [+],
leds [+],
led [+],
laser printer [+],
laptop stand [+],
laptop [+],
jon howell [+],
inch [+],
holiday [+],
heap corruption [+],
halloween [+],
hackaday [+],
government entities [+],
ghostbusters ii [+],
gate [+],
friend shares [+],
friend [+],
four holes [+],
foot traffic [+],
foot [+],
foosball table [+],
foosball [+],
folder permissions [+],
film ghostbusters [+],
file conversion [+],
file [+],
fax machines [+],
fax machine [+],
fax [+],
exploit [+],
excel user [+],
eric [+],
electronically [+],
doorbell [+],
dispenser [+],
digital [+],
decorate [+],
data validation [+],
dangling pointer [+],
dan [+],
crystal office [+],
crystal [+],
coworkers [+],
conditioner [+],
conditional expression [+],
computer virus [+],
computer [+],
component [+],
closer look [+],
clock [+],
classic film [+],
claims [+],
cellphones [+],
cat [+],
break room [+],
bof [+],
beer dispenser [+],
beer [+],
avr chip [+],
avaya ip office [+],
automated [+],
attiny [+],
art shape [+],
art object [+],
arnold worldwide [+],
application execution [+],
apple mac os x [+],
apple mac os [+],
air conditioner [+],
air [+],
activex [+],
microsoft office word [+],
buffer overflow vulnerability [+],
word [+],
buffer overflow [+],
avaya [+],
microsoft [+],
ip office [+],
hacks [+],
based buffer overflow [+],
stack buffer [+],
proof of concept [+],
tiff image [+],
group office [+],
arbitrary code execution [+],
rtf [+],
zolsoft,
xls,
wordperfect office,
wordperfect,
word html,
windowless office,
victim machine,
version 6,
usa,
ultra,
tpti,
tourist advice,
tourist,
timer,
thermistor,
stream ciphers,
stream,
sql injection,
sip,
security technologies,
router,
rar,
python,
public ip,
property,
presses,
powerpoint viewer,
pivottable,
overflow code,
outlook,
office xp,
office web components,
office server,
office changes,
office case,
office 2000,
my own,
misuse,
microsoft office web components,
microsoft office communicator,
messenger,
malware,
linux security,
lighting,
lhost,
lan,
iphone,
insertion,
heap,
groove,
forensic approach,
foreign office,
foreign,
eric filiol,
dsa,
debian linux,
cve,
could allow remote code execution,
corel,
core,
control,
communicator,
com,
cache data,
bugtraq,
biosphere,
bigant,
activex control,
access,
Support,
General,
BackTrack
-
-
16:00
»
SecuriTeam
Microsoft Office Picture Manager is prone to a remote memory-corruption vulnerability.
-
-
15:01
»
Hack a Day
This office has a Foosball league that automatically tallies and posts the standings for each employee. This is thanks to all of the extra electronics that were added to the Foosball table in the break room. The system is connected to the internet via WiFi. This allows it to store the final results of each [...]
-
-
8:31
»
Hack a Day
So IT has your computer locked down, but if you’re lucky enough to have this model of telephone you can still play video games while at work. [AUTUIN] was at the thrift store and for just $8 he picked up an ACN videophone on which he’s now playing video games. We don’t know what magical [...]
-
-
16:54
»
Packet Storm Security Exploits
This Metasploit module exploits an authentication bypass vulnerability on Avaya IP Office Customer Call Reporter, which allows a remote user to upload arbitrary files through the ImageUpload.ashx component. It can be abused to upload and execute arbitrary ASP .NET code. The vulnerability has been tested successfully on Avaya IP Office Customer Call Reporter 7.0.4.2 and 8.0.8.15 on Windows 2003 SP2.
-
16:54
»
Packet Storm Security Recent Files
This Metasploit module exploits an authentication bypass vulnerability on Avaya IP Office Customer Call Reporter, which allows a remote user to upload arbitrary files through the ImageUpload.ashx component. It can be abused to upload and execute arbitrary ASP .NET code. The vulnerability has been tested successfully on Avaya IP Office Customer Call Reporter 7.0.4.2 and 8.0.8.15 on Windows 2003 SP2.
-
16:54
»
Packet Storm Security Misc. Files
This Metasploit module exploits an authentication bypass vulnerability on Avaya IP Office Customer Call Reporter, which allows a remote user to upload arbitrary files through the ImageUpload.ashx component. It can be abused to upload and execute arbitrary ASP .NET code. The vulnerability has been tested successfully on Avaya IP Office Customer Call Reporter 7.0.4.2 and 8.0.8.15 on Windows 2003 SP2.
-
-
17:00
»
SecuriTeam
This allows local users to gain privileges via a Trojan horse DLL in the current working directory, as demonstrated by a directory that contains a .doc, .ppt, or .xls file, aka "Office Component Insecure Library Loading Vulnerability."
-
-
17:00
»
SecuriTeam
Microsoft Office for Mac is prone to a local privilege-escalation vulnerability.
-
-
4:01
»
Hack a Day
When your co-workers get on your nerves, the mature recourse is to be the bigger person and simply ignore the obnoxious individual. A team of engineers from TI show us a slightly alternative means of dealing with office mates which is not quite as mature, though far more entertaining. The office toy cum mechanized weapons [...]
-
-
11:53
»
Packet Storm Security Exploits
This Metasploit module exploits a vulnerability found in SharePoint Server 2007 SP2. The software contains a directory traversal, that allows a remote attacker to write arbitrary files to the filesystem, sending a specially crafted SOAP ConvertFile request to the Office Document Conversions Launcher Service, which results in code execution under the context of 'SYSTEM'. The module uses uses the Windows Management Instrumentation service to execute an arbitrary payload on vulnerable installations of SharePoint on Windows 2003 Servers. It has been successfully tested on Office SharePoint Server 2007 SP2 over Windows 2003 SP2.
-
11:53
»
Packet Storm Security Recent Files
This Metasploit module exploits a vulnerability found in SharePoint Server 2007 SP2. The software contains a directory traversal, that allows a remote attacker to write arbitrary files to the filesystem, sending a specially crafted SOAP ConvertFile request to the Office Document Conversions Launcher Service, which results in code execution under the context of 'SYSTEM'. The module uses uses the Windows Management Instrumentation service to execute an arbitrary payload on vulnerable installations of SharePoint on Windows 2003 Servers. It has been successfully tested on Office SharePoint Server 2007 SP2 over Windows 2003 SP2.
-
11:53
»
Packet Storm Security Misc. Files
This Metasploit module exploits a vulnerability found in SharePoint Server 2007 SP2. The software contains a directory traversal, that allows a remote attacker to write arbitrary files to the filesystem, sending a specially crafted SOAP ConvertFile request to the Office Document Conversions Launcher Service, which results in code execution under the context of 'SYSTEM'. The module uses uses the Windows Management Instrumentation service to execute an arbitrary payload on vulnerable installations of SharePoint on Windows 2003 Servers. It has been successfully tested on Office SharePoint Server 2007 SP2 over Windows 2003 SP2.
-
-
13:43
»
SecDocs
Authors:
Benjamin Henrion Tags:
Office Event:
Chaos Communication Congress 24th (24C3) 2007 Abstract: Microsoft is currently trying to buy an ISO stamp for their flawed Office OpenXML (OOXML) specification. While there is already another ISO standard for the same purpose (ODF or ISO26300), Microsoft has decided to not implement it, and push for its own standard instead. Doug Mahugh, Microsoft's Open XML campaign leader, clearly explained Microsoft's motivations: "Office is a USD$10 billion revenue generator for the company." When ODF was made an ISO standard, Microsoft had to react quickly as certain governments have procurement policies which prefer ISO standards. Ecma and OASIS are "international standards", but ISO is the international "Gold Standard". Microsoft therefore had to rush this standard through. It's a simple matter of commercial interests!
-
13:41
»
SecDocs
Authors:
Benjamin Henrion Tags:
Office Event:
Chaos Communication Congress 24th (24C3) 2007 Abstract: Microsoft is currently trying to buy an ISO stamp for their flawed Office OpenXML (OOXML) specification. While there is already another ISO standard for the same purpose (ODF or ISO26300), Microsoft has decided to not implement it, and push for its own standard instead. Doug Mahugh, Microsoft's Open XML campaign leader, clearly explained Microsoft's motivations: "Office is a USD$10 billion revenue generator for the company." When ODF was made an ISO standard, Microsoft had to react quickly as certain governments have procurement policies which prefer ISO standards. Ecma and OASIS are "international standards", but ISO is the international "Gold Standard". Microsoft therefore had to rush this standard through. It's a simple matter of commercial interests!
-
-
16:07
»
Hack a Day
Internet blocked at your office and feel like you’re just not getting your fix of Nyan Cat? Don’t worry, you can now use the fax machine to get your fix. [Tom Scott] put together the project to our delight, which will work best if you can find one of those fax machines that uses the [...]
-
-
19:16
»
Packet Storm Security Recent Files
Zero Day Initiative Advisory 12-106 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Avaya IP Office Customer Call Reporter. Authentication is not required to exploit this vulnerability. The specific flaw exists because Avaya IP Office Customer Call Reporter allows unauthenticated users to upload files to the webserver through ImageUpload.ashx. The uploaded files will not be stripped of their file extensions and the directory where they are uploaded to has no scripting restrictions. This flaw can lead the remote code execution under the context of the user running the IP Office Customer Call Reporter, usually NETWORK SERVICE.
-
19:16
»
Packet Storm Security Misc. Files
Zero Day Initiative Advisory 12-106 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Avaya IP Office Customer Call Reporter. Authentication is not required to exploit this vulnerability. The specific flaw exists because Avaya IP Office Customer Call Reporter allows unauthenticated users to upload files to the webserver through ImageUpload.ashx. The uploaded files will not be stripped of their file extensions and the directory where they are uploaded to has no scripting restrictions. This flaw can lead the remote code execution under the context of the user running the IP Office Customer Call Reporter, usually NETWORK SERVICE.
-
-
14:40
»
Packet Storm Security Exploits
This Metasploit module exploits a vulnerability found in Microsoft Office's ClickOnce feature. When handling a Macro document, the application fails to recognize certain file extensions as dangerous executables, which can be used to bypass the warning message. This allows you to trick your victim into opening the malicious document, which will load up either a python or ruby payload based on your choosing, and then finally download and execute our executable.
-
14:40
»
Packet Storm Security Recent Files
This Metasploit module exploits a vulnerability found in Microsoft Office's ClickOnce feature. When handling a Macro document, the application fails to recognize certain file extensions as dangerous executables, which can be used to bypass the warning message. This allows you to trick your victim into opening the malicious document, which will load up either a python or ruby payload based on your choosing, and then finally download and execute our executable.
-
14:40
»
Packet Storm Security Misc. Files
This Metasploit module exploits a vulnerability found in Microsoft Office's ClickOnce feature. When handling a Macro document, the application fails to recognize certain file extensions as dangerous executables, which can be used to bypass the warning message. This allows you to trick your victim into opening the malicious document, which will load up either a python or ruby payload based on your choosing, and then finally download and execute our executable.
-
-
0:54
»
SecDocs
Authors:
Bruce Dang Tags:
Office Event:
Chaos Communication Congress 25th (25C3) 2008 Abstract: As more security features and anti-exploitation mechanisms are added to modern operating systems, attackers are changing their targets to higher-level applications. In the last few years, we have seen increasing targeted attacks using malicious Office documents against both government and non-government entities. These attacks are well publicized in the media; unfortunately, there is not much public information on attack details or exploitation mechanisms employed in the attacks themselves.
-
-
19:46
»
Packet Storm Security Recent Files
Red Hat Security Advisory 2012-0705-01 - OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. An integer overflow flaw, leading to a buffer overflow, was found in the way OpenOffice.org processed an invalid Escher graphics records length in Microsoft Office PowerPoint documents. An attacker could provide a specially-crafted Microsoft Office PowerPoint document that, when opened, would cause OpenOffice.org to crash or, potentially, execute arbitrary code with the privileges of the user running OpenOffice.org.
-
19:46
»
Packet Storm Security Misc. Files
Red Hat Security Advisory 2012-0705-01 - OpenOffice.org is an office productivity suite that includes desktop applications, such as a word processor, spreadsheet application, presentation manager, formula editor, and a drawing program. An integer overflow flaw, leading to a buffer overflow, was found in the way OpenOffice.org processed an invalid Escher graphics records length in Microsoft Office PowerPoint documents. An attacker could provide a specially-crafted Microsoft Office PowerPoint document that, when opened, would cause OpenOffice.org to crash or, potentially, execute arbitrary code with the privileges of the user running OpenOffice.org.
-
-
11:57
»
Packet Storm Security Exploits
This Metasploit module exploits a stack buffer overflow in MSCOMCTL.OCX. It uses a malicious RTF to embed the specially crafted MSComctlLib.ListViewCtrl.2 Control as exploited in the wild on April 2012. This Metasploit module targets Office 2007 and Office 2010 targets. The DEP/ASLR bypass on Office 2010 is done with the Ikazuchi ROP chain proposed by Abysssec. This chain uses "msgr3en.dll", which will load after office got load, so the malicious file must be loaded through "File / Open" to achieve exploitation.
-
11:57
»
Packet Storm Security Recent Files
This Metasploit module exploits a stack buffer overflow in MSCOMCTL.OCX. It uses a malicious RTF to embed the specially crafted MSComctlLib.ListViewCtrl.2 Control as exploited in the wild on April 2012. This Metasploit module targets Office 2007 and Office 2010 targets. The DEP/ASLR bypass on Office 2010 is done with the Ikazuchi ROP chain proposed by Abysssec. This chain uses "msgr3en.dll", which will load after office got load, so the malicious file must be loaded through "File / Open" to achieve exploitation.
-
7:55
»
Packet Storm Security Exploits
EdrawSoft Office Viewer Component ActiveX version 5.6.5781 suffers from a buffer overflow vulnerability when parsing large amount of bytes to the FtpUploadFile member in FtpUploadFile() function, resulting memory corruption overwriting several registers including the SEH. An attacker can gain access to the system of the affected node and execute arbitrary code.
-
7:55
»
Packet Storm Security Recent Files
EdrawSoft Office Viewer Component ActiveX version 5.6.5781 suffers from a buffer overflow vulnerability when parsing large amount of bytes to the FtpUploadFile member in FtpUploadFile() function, resulting memory corruption overwriting several registers including the SEH. An attacker can gain access to the system of the affected node and execute arbitrary code.
-
7:55
»
Packet Storm Security Misc. Files
EdrawSoft Office Viewer Component ActiveX version 5.6.5781 suffers from a buffer overflow vulnerability when parsing large amount of bytes to the FtpUploadFile member in FtpUploadFile() function, resulting memory corruption overwriting several registers including the SEH. An attacker can gain access to the system of the affected node and execute arbitrary code.
-
5:01
»
Hack a Day
When [Paul Rea] started work with his current employer, he was intrigued by a traffic light that sat unused near the entrance of the “Engineering Loft” where he was stationed. He promised himself that he would get it working one day, but several years passed before he had the chance to take a closer look [...]
-
-
19:14
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office 2007.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
19:09
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
10:11
»
Hack a Day
Just about the only thing better than beer is free beer. Staff at the Arnold Worldwide ad agency are free to imbibe in the office’s lounge area, but a few employees thought that it would be pretty awesome to have their beer stash offered up by a vending machine. Using a grant that the company [...]
-
-
17:00
»
Packet Storm Security Recent Files
This Metasploit module exploits a vulnerability found in Excel 2002 of Microsoft Office XP. By supplying a .xls file with a malformed OBJ (recType 0x5D) record an attacker can get the control of the execution flow. This results arbitrary code execution under the context of the user.
-
17:00
»
Packet Storm Security Misc. Files
This Metasploit module exploits a vulnerability found in Excel 2002 of Microsoft Office XP. By supplying a .xls file with a malformed OBJ (recType 0x5D) record an attacker can get the control of the execution flow. This results arbitrary code execution under the context of the user.
-
-
9:01
»
Hack a Day
[Kris] wanted to make the telecommuting employees at his office feel a little more in control of their virtual presence in the office. He gave them a way to look around without needing to go into full-blown robotics. This laptop stand has a Lazy Susan connected to a servo motor to give the user control [...]
-
-
15:54
»
Packet Storm Security Exploits
This Metasploit module exploits a vulnerability found in Excel of Microsoft Office 2007. By supplying a malformed .xlb file, an attacker can control the content (source) of a memcpy routine, and the number of bytes to copy, therefore causing a stack-based buffer overflow. This results in arbitrary code execution under the context of the user.
-
15:54
»
Packet Storm Security Recent Files
This Metasploit module exploits a vulnerability found in Excel of Microsoft Office 2007. By supplying a malformed .xlb file, an attacker can control the content (source) of a memcpy routine, and the number of bytes to copy, therefore causing a stack-based buffer overflow. This results in arbitrary code execution under the context of the user.
-
15:54
»
Packet Storm Security Misc. Files
This Metasploit module exploits a vulnerability found in Excel of Microsoft Office 2007. By supplying a malformed .xlb file, an attacker can control the content (source) of a memcpy routine, and the number of bytes to copy, therefore causing a stack-based buffer overflow. This results in arbitrary code execution under the context of the user.
-
-
13:01
»
Hack a Day
To decorate the office for Halloween [Eric] decided to make [Vigo the Carpathian] stare at passersby. We hope that readers recognize this image, but for those younger hackers who don’t, this painting of [Vigo] played an important part in the classic film Ghostbusters II. In the movie, his eyes appeared to be following anyone looking at [...]
-
-
6:00
»
Hack a Day
[Dan’s] office is awfully hot, but he needed some real temperature numbers that he could show the building management office to justify opening a maintenance ticket. He had seen some simple temperature probe examples online, and decided to build his own using a small AVR chip. Based off a similar temperature monitoring example called EasyLogger, [...]
-
-
12:44
»
SecuriTeam
Microsoft Office Contains a vulnerability caused by an integer overflow error in the MSO component.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
4:02
»
Hack a Day
For anyone that works in a large office building, odds are you know the pains of dealing with a poorly regulated HVAC system. [Robovergne] and his co-workers recently moved to a new location, and found that the air conditioning control was less than effective, leaving the office as hot as a sauna or as cold [...]
-
-
16:59
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
18:39
»
SecuriTeam
Microsoft Office Contains a vulnerability caused by a stack overwrite error when parsing the RTD RealTimeData record (0813h).
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
14:24
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
17:39
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office PowerPoint.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
6:10
»
Hack a Day
[Damage] was tapped to build a new clock to hang on the wall at the office. He got a hold of some 6.5 inch seven segment displays for the hours and minutes, as well as some 4.5 inch modules for the date and month. Rather than jump right in with the large hardware (especially because [...]
-
-
14:18
»
Packet Storm Security Exploits
Microsoft Office Excel Axis properties record parsing buffer overflow proof of concept exploit that leverages the issue discussed in MS11-021.
-
14:18
»
Packet Storm Security Misc. Files
Microsoft Office Excel Axis properties record parsing buffer overflow proof of concept exploit that leverages the issue discussed in MS11-021.
-
-
19:46
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
8:56
»
Packet Storm Security Advisories
The VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office. The vulnerability is caused by an integer overflow error in the MSO component when parsing certain values within an Office document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a malformed Office file (e.g. Word). Microsoft Office XP Service Pack 3 is affected.
-
8:56
»
Packet Storm Security Recent Files
The VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office. The vulnerability is caused by an integer overflow error in the MSO component when parsing certain values within an Office document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a malformed Office file (e.g. Word). Microsoft Office XP Service Pack 3 is affected.
-
8:56
»
Packet Storm Security Misc. Files
The VUPEN Vulnerability Research Team discovered a critical vulnerability in Microsoft Office. The vulnerability is caused by an integer overflow error in the MSO component when parsing certain values within an Office document, which could be exploited by attackers to compromise a vulnerable system by tricking a user into opening a malformed Office file (e.g. Word). Microsoft Office XP Service Pack 3 is affected.
-
4:01
»
Hack a Day
Hackaday reader [Sprite_tm] works in an office building that used to house several businesses, and as a remnant of the previous configuration, a doorbell sits in the hallway just outside his office. Several of his coworkers get a kick out of ringing the doorbell each time they enter the office. While not annoyed at the [...]
-
-
19:46
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
21:00
»
SecuriTeam
Microsoft Office contains two Buffer Overflow vulnerabilities in FlashPix Tile Data.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
21:00
»
SecuriTeam
Microsoft Office Contains a vulnerability caused by a boundary error in the FlashPix graphics filter when parsing certain property sets.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
21:00
»
SecuriTeam
Microsoft Office Contains a Vulnerability in the TIFF Image Converter.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
17:45
»
SecuriTeam
Microsoft Office Contains a vulnerability caused by missing input validation within a library used by the bundled Microsoft Office Document Imaging application.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
17:35
»
SecuriTeam
Microsoft Office Contains a vulnerability caused by an error in the TIFF Import/Export Graphic Filter (TIFFIM32.FLT)
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
17:05
»
SecuriTeam
Microsoft Office Contains a vulnerability caused by an integer truncation error in the PICT import filter (PICTIM32.FLT)
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
17:40
»
SecuriTeam
Microsoft Office Publisher Contains a vulnerability is caused by an array indexing error in "pubconv.dll".
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
17:40
»
SecuriTeam
Microsoft Office Publisher a contains a vulnerability caused by an array indexing error when processing a malformed record within a Publisher document.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
17:35
»
SecuriTeam
Microsoft Office Publisher contains a vulnerability caused by a heap corruption error in "pubconv.dll" while trusting a size value from a Publisher document.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
16:40
»
SecuriTeam
Microsoft Office Publisher Contains a Memory Corruption Vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
13:47
»
Hack a Day
[Itay] has a friend who works in a rented office where the parking lot is secured by a remote-controlled gate. Unfortunately, while his friend shares an office with several people, they only received a single remote. To help his friends out, he built a small device that triggers the remote control whenever a phone call [...]
-
-
6:29
»
Hack a Day
[Jon Howell] came up with what he calls a gratuitous project which projects his name on his office door. The thing is, his office door slides on tracks so he made a projector that can follow the movement of that screen. He used a laser printer to make a black and white pattern that indexes the movement [...]
-
-
3:04
»
Packet Storm Security Advisories
Zero Day Initiative Advisory 11-041 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Excel. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the way the application parses an Office Art record within a Microsoft Excel Document. Specifically, when parsing an office art object record, if an error occurs, the application will add a stray reference to an element which is part of a linked list. When receiving a window message, the application will proceed to navigate this linked list. This will access a method from the malformed object which can lead to code execution under the context of the application.
-
-
7:03
»
Hack a Day
Don’t reach for a sticky note when you need to leave a message for your office mates, write it down on a 12 foot LED marquee. [Kitesurfer1404] built this for his home office, but we’re sure he’ll find fun stuff to use it for. The display has 512 LEDs driven by plain old 595 shift [...]
-
-
13:58
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office Powerpoint 2003.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
10:46
»
SecuriTeam
Microsoft Office Excel contains Vulnerability caused by an input validation error when processing certain elements in a Ghost record.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
9:44
»
Packet Storm Security Advisories
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in the FlashPix graphics filter when parsing certain property sets. This can be exploited to cause a stack-based buffer overflow via a specially crafted FlashPix image. Successful exploitation allows execution of arbitrary code.
-
9:44
»
Packet Storm Security Recent Files
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in the FlashPix graphics filter when parsing certain property sets. This can be exploited to cause a stack-based buffer overflow via a specially crafted FlashPix image. Successful exploitation allows execution of arbitrary code.
-
9:44
»
Packet Storm Security Misc. Files
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by a boundary error in the FlashPix graphics filter when parsing certain property sets. This can be exploited to cause a stack-based buffer overflow via a specially crafted FlashPix image. Successful exploitation allows execution of arbitrary code.
-
-
13:34
»
Packet Storm Security Advisories
Secunia Research has discovered two vulnerabilities in Microsoft Office, which can be exploited by malicious people to compromise a user's system. An input validation error in the TIFF Import/Export Graphic Filter when copying certain data can be exploited to cause a heap-based buffer overflow via a specially crafted TIFF image. Another input validation error in the TIFF Import/Export Graphic Filter when copying certain data after having encountered a specific error can be exploited to cause a heap-based buffer overflow via a specially crafted TIFF image. Successful exploitation of the vulnerabilities may allow execution of arbitrary code when processing a TIFF image in an application using the graphics filter (e.g. opening the image in Microsoft Photo Editor or importing it into an Office document).
-
13:34
»
Packet Storm Security Recent Files
Secunia Research has discovered two vulnerabilities in Microsoft Office, which can be exploited by malicious people to compromise a user's system. An input validation error in the TIFF Import/Export Graphic Filter when copying certain data can be exploited to cause a heap-based buffer overflow via a specially crafted TIFF image. Another input validation error in the TIFF Import/Export Graphic Filter when copying certain data after having encountered a specific error can be exploited to cause a heap-based buffer overflow via a specially crafted TIFF image. Successful exploitation of the vulnerabilities may allow execution of arbitrary code when processing a TIFF image in an application using the graphics filter (e.g. opening the image in Microsoft Photo Editor or importing it into an Office document).
-
13:34
»
Packet Storm Security Misc. Files
Secunia Research has discovered two vulnerabilities in Microsoft Office, which can be exploited by malicious people to compromise a user's system. An input validation error in the TIFF Import/Export Graphic Filter when copying certain data can be exploited to cause a heap-based buffer overflow via a specially crafted TIFF image. Another input validation error in the TIFF Import/Export Graphic Filter when copying certain data after having encountered a specific error can be exploited to cause a heap-based buffer overflow via a specially crafted TIFF image. Successful exploitation of the vulnerabilities may allow execution of arbitrary code when processing a TIFF image in an application using the graphics filter (e.g. opening the image in Microsoft Photo Editor or importing it into an Office document).
-
13:33
»
Packet Storm Security Recent Files
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by missing input validation within a library used by the bundled Microsoft Office Document Imaging application when converting certain data during parsing of TIFF images. This can be exploited to corrupt memory via a TIFF image containing specially crafted IFD entries. Successful exploitation may allow execution of arbitrary code.
-
13:33
»
Packet Storm Security Misc. Files
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by missing input validation within a library used by the bundled Microsoft Office Document Imaging application when converting certain data during parsing of TIFF images. This can be exploited to corrupt memory via a TIFF image containing specially crafted IFD entries. Successful exploitation may allow execution of arbitrary code.
-
13:18
»
Packet Storm Security Advisories
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by an error in the TIFF Import/Export Graphic Filter (TIFFIM32.FLT) when converting the endianess of certain data. This can be exploited to corrupt memory via e.g. a specially crafted TIFF image. Successful exploitation may allow execution of arbitrary code when processing a TIFF image in an application using the graphics filter (e.g. opening the image in Microsoft Photo Editor or importing it into an Office document).
-
13:18
»
Packet Storm Security Recent Files
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by an error in the TIFF Import/Export Graphic Filter (TIFFIM32.FLT) when converting the endianess of certain data. This can be exploited to corrupt memory via e.g. a specially crafted TIFF image. Successful exploitation may allow execution of arbitrary code when processing a TIFF image in an application using the graphics filter (e.g. opening the image in Microsoft Photo Editor or importing it into an Office document).
-
13:18
»
Packet Storm Security Misc. Files
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to potentially compromise a user's system. The vulnerability is caused by an error in the TIFF Import/Export Graphic Filter (TIFFIM32.FLT) when converting the endianess of certain data. This can be exploited to corrupt memory via e.g. a specially crafted TIFF image. Successful exploitation may allow execution of arbitrary code when processing a TIFF image in an application using the graphics filter (e.g. opening the image in Microsoft Photo Editor or importing it into an Office document).
-
13:14
»
Packet Storm Security Advisories
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an integer truncation error in the PICT import filter (PICTIM32.FLT). This can be exploited to cause a heap-based buffer overflow by e.g. tricking a user into importing a specially crafted PICT file. Successful exploitation may allow execution of arbitrary code.
-
13:14
»
Packet Storm Security Recent Files
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an integer truncation error in the PICT import filter (PICTIM32.FLT). This can be exploited to cause a heap-based buffer overflow by e.g. tricking a user into importing a specially crafted PICT file. Successful exploitation may allow execution of arbitrary code.
-
13:14
»
Packet Storm Security Misc. Files
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by an integer truncation error in the PICT import filter (PICTIM32.FLT). This can be exploited to cause a heap-based buffer overflow by e.g. tricking a user into importing a specially crafted PICT file. Successful exploitation may allow execution of arbitrary code.
-
-
22:12
»
SecuriTeam
Microsoft Office Excel contains a vulnerability caused by a memory corruption error when processing certain structures in an Excel file.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
21:57
»
SecuriTeam
Microsoft Windows is prone to a memory corruption vulnerability when instantiating the HtmlDlgHelper Class Object in a Microsoft Office Document (ie: .XLS, .DOC).
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
10:42
»
SecuriTeam
Microsoft Office Word contains a critical vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
10:37
»
SecuriTeam
A critical vulnerability was discovered in Microsoft Office Word.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
10:37
»
SecuriTeam
Microsoft Office Word contains a critical vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
10:37
»
SecuriTeam
Microsoft Office Word contains a critical vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
19:03
»
SecuriTeam
Microsoft Office Excel contains a memory corruption vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
18:58
»
SecuriTeam
Microsoft Office Excel contains an invalid pointer vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
18:58
»
SecuriTeam
Microsoft Office Excel contains a memory corruption vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
18:58
»
SecuriTeam
Microsoft Office Word contains a critical vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
18:53
»
SecuriTeam
Microsoft Office Excel contains an array indexing vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
12:03
»
SecuriTeam
Microsoft Office Word contains a Buffer Overflow Vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
12:03
»
SecuriTeam
A memory corruption vulnerability was discovered in Microsoft Office Word.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
12:03
»
SecuriTeam
Microsoft Office Word contains a Overflow Vulnerability in LVL Structure Heap.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
11:58
»
SecuriTeam
Microsoft Office Excel contains an array indexing vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
11:58
»
SecuriTeam
Microsoft Office Excel contains a Dangling Pointer Vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
11:29
»
SecuriTeam
A critical vulnerability was discovered in Microsoft Office Word.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
11:24
»
SecuriTeam
Microsoft Office Word contains Word Bookmarks Invalid Pointer Vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
11:14
»
SecuriTeam
Microsoft Office Word contains a critical vulnerability in Word BKF Objects Array Indexing.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
11:09
»
SecuriTeam
Microsoft Office Word Document contains a Heap Overflow Vulnerability.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
22:02
»
Packet Storm Security Recent Files
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by insufficient validation when parsing an Office Art Drawing record, which contains msofbtSp records that specify certain flags. This can be exploited to corrupt memory via a specially crafted Office file. Successful exploitation allows execution of arbitrary code.
-
22:02
»
Packet Storm Security Recent Files
Zero Day Initiative Advisory 10-246 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how the application frees resources when parsing a malformed Office Art record. Due to the application not properly freeing up resources during handling a parsing error, the application will later access the freed reference which can lead to code execution under the context of the application.
-
22:01
»
Packet Storm Security Advisories
Secunia Research has discovered a vulnerability in Microsoft Office, which can be exploited by malicious people to compromise a user's system. The vulnerability is caused by insufficient validation when parsing an Office Art Drawing record, which contains msofbtSp records that specify certain flags. This can be exploited to corrupt memory via a specially crafted Office file. Successful exploitation allows execution of arbitrary code.
-
22:01
»
Packet Storm Security Advisories
Zero Day Initiative Advisory 10-246 - This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within how the application frees resources when parsing a malformed Office Art record. Due to the application not properly freeing up resources during handling a parsing error, the application will later access the freed reference which can lead to code execution under the context of the application.
-
-
19:16
»
SecuriTeam
A stack based buffer overflow vulnerability in Microsoft Excel 2002 (Office XP) can be leveraged to execute arbitrary code on vulnerable systems by enticing users to open specially crafted spreadsheet files with the .XLS extension.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
23:54
»
SecuriTeam
A memory corruption vulnerability was identified in Microsoft Office's RTF Parsing Engine.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!
-
-
12:02
»
SecuriTeam
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Microsoft Office. Exploitation requires user interaction in that a victim must open a malicious PUB file.
-
Make your website safer. Use external penetration testing service. First report ready in one hour!