exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New
Showing 1 - 1 of 1 RSS Feed

Files

Adobe Acrobat Bundled LibTIFF Integer Overflow
Posted Mar 16, 2010
Authored by jduck, villy, Microsoft | Site metasploit.com

This Metasploit module exploits an integer overflow vulnerability in Adobe Reader and Adobe Acrobat Professional versions 8.0 through 8.2 and 9.0 through 9.3.

tags | exploit, overflow
advisories | CVE-2010-0188
SHA-256 | 3a7d2ec293fa5beb18d660430498e335a3cf47a9b9772d0f9676936c0d86d48d
Page 1 of 1
Back1Next

Top Authors In Last 30 Days

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close