6.8
CVSSv2

CVE-2007-3068

Published: 06/06/2007 Updated: 19/10/2017
CVSS v2 Base Score: 6.8 | Impact Score: 6.4 | Exploitability Score: 8.6
VMScore: 700
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P

Vulnerability Summary

Stack-based buffer overflow in DVD X Player 4.1 Professional allows remote malicious users to execute arbitrary code via a PLF playlist containing a long filename.

Vulnerable Product Search on Vulmon Subscribe to Product

dvd x studios dvd x player 4.1

Exploits

## # $Id: dvdx_plf_bofrb 13673 2011-09-01 05:20:47Z sinn3r $ ## ## # This file is part of the Metasploit Framework and may be subject to # redistribution and commercial restrictions Please see the Metasploit # Framework web site for more information on licensing and terms of use # metasploitcom/framework/ ## require 'msf/core' class M ...
# DVD X Player 55 Pro # Bypass ASLR by using non-aslr enabled module # SEH Overwrite # Egghunter is not needed as there is at least 2000 bytes for shellcode import sys print "====================================" print "DVD X Player 55 Pro Buffer Overflow" print " SEH Overwrite - Bypass ASLR " print " Written by Blake ...
#!/usr/bin/env ruby #################################################################################################### #0day DVD X Player 41 Professional PLF file buffer over flow found by n00b and poc by n00b #First of all DVD x is prone to a buffer-overflow when playing an overly long file name inside #A plf file Which is InterVideo WinDVD ...
<?php /* Title: DVD X Player 55 Pro (DEP + ASLR Bypass) Exploit Date: Sep 08, 2011 Author: Rew (rew@leethaxinfo) Discovered by: Blake (wwwexploit-dbcom/exploits/17788/) Link: wwwdvd-x-playercom/download/DVDXPlayerSetupexe Tested on: WinXP Pro SP3 + OptOut DEP CVE: NA (0day) DEP bypass via VirtualProtect ASLR bypass via non ...