Title
Adobe Acrobat 'Collab.collectEmailInfo' Function Buffer Overflow (CVE-2007-5659) Exploit
Release Date
24/Oct/2008
Last Updated Date
24/Oct/2008
Description

This vulnerability was made public back in Feb,2008 and I wrote the exploit for this issue back in Oct 2008 but could not release it due to IP agreement with my contractor. Therefore, released an exploit demo video.


Title
RealPlayer ierpplug.dll ActiveX Control Buffer Overflow (CVE-2007-5601) Exploit
Release Date
11/Apr/2008
Last Updated Date
11/Apr/2008
Description

This vulnerability was made public back in Oct,2007 however there were no publicly available exploit until 2008. I wrote the exploit for this issue back in April 2008 but could not release it due to IP agreement with my contractor. Hence released a video for demo back in 2008