FrSIRT exploits for MS05-044, MS05-045, and MS05-048

Published: 2005-10-14
Last Updated: 2005-10-14 17:09:13 UTC
by William Stearns (Version: 1)
0 comment(s)
    Within two days, we already have proof-of-concept exploit code for MS05-044, MS05-045, and MS05-048.  The three can be found at:
http://www.frsirt.com/exploits/20051013.ms05-048.c.php
Microsoft Collaboration Data Objects Buffer Overflow PoC Exploit (MS05-048)
http://www.frsirt.com/exploits/20051013.ms05-045.c.php
Microsoft Windows Network Connection Manager Local DoS Exploit (MS05-045)
http://www.frsirt.com/exploits/20051013.ms05-044.c.php
Microsoft Windows FTP Client File Location Tampering Exploit (MS05-044)
    Many thanks to John Otterson and Eric Griswold for noticing this.

Keywords:
0 comment(s)

Comments


Diary Archives