?php /* 04-06-2010 PHP 6.0 Dev str_transliterate() 0Day Buffer Overflow Exploit Tested on Windows 2008 SP1 DEP alwayson Matteo Memelli aka ryujin ( AT ) offsec.com original sploit: http://www.exploit-db.com/exploits/12051 (Author: Pr0T3cT10n) Thx to
?php /* 04-06-2010 PHP 6.0 Dev str_transliterate() 0Day Buffer Overflow Exploit Tested on Windows 2008 SP1 DEP alwayson Matteo Memelli aka ryujin ( AT ) offsec.com original sploit: http://www.exploit-db.com/exploits/12051 (Author: Pr0T3cT10n) Thx to
[DSECRG-09-053] VMware Remote Console - format string vulnerability http://www.dsecrg.com/pages/vul/show.php?id=153 VMrc vulnerable to format string attacks. Exploitation of this issue may lead to arbitrary code execution on the system where VMrc is
?php ##################################################################### ## PHP 5.3.0 getopt() Denial of service ## Tested on WIN XP FR SP3, WIN VISTA FR SP2, Apache, PHP 5.3.0 ## Denial of service ## Author: Napst3r ## Greets To: My Laptop all My
=========================================vBulletin 0-day Denial Of Service Exploit========================================= The largest Exploit Database in the world !1-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=-=0 0 _ __ __
# Exploit Title: vBulletin Cyb - Advanced Forum Statistics DOS # Date: 10-4-2010 # Author: Andhra Hackers # Software Link: # Version: Web Application # Tested on: Apcahe/Unix # CVE : [if exists] # Code : PHP crashes existed from a long time back and
#!/usr/bin/python # Exploit Title : Tembria Server Monitor 5.6.0 # CVE-ID : CVE-2010-1316 # Date : April 9, 2010 # Author : Lincoln # Software Link : http://www.tembria.com/ # Version : 5.6.0 # OS : Windows # Tested on : XP SP3 En (VirtualBox) # Typ
Bye bye my little 0day :(, Tavis Ormandy did a great job uncovering a big logic flaw within Java JRE. I discovered that bug and other that affects every browser few weeks ago and I posted the common 0day++ tweet. The method in which Java Web Start s
# Exploit Title: WINDOWS FTP SERVER by DWG (Auth Bypass) # Date: April 09, 2010 # Software Link: [http://www.windowsftpserver.com/free_download.html] # Version: v 1.4 # Tested on: Windows XP SP3 # Author: chap0 # Email: chap0x90[at]gmail[dot]com # S
Java Deployment Toolkit Performs Insufficient Validation of Parameters ------------------------------------------------------------------------- Java Web Start (henceforth, jws) provides java developers with a way to let users launch and install the