Lucene search

K
securityvulnsSecurityvulnsSECURITYVULNS:DOC:22414
HistorySep 04, 2009 - 12:00 a.m.

Adobe Acrobat and Reader Collab 'getIcon()' JavaScript Method Exploit and Report (CVE-2009-0927)

2009-09-0400:00:00
vulners.com
24

Hi everyone,

I published some work I did concerning the adobe reader Collab.getIcon()
buffer overflow. You can find the package (exploit/report/payload) on:
http://www.coromputer.net/CVE-2009-0927_package.zip

Cheers,

Ivan Rodriguez Almuina
kralor - [HiC] && [Crpt]