Skip to content

Commit

Permalink
Land #2692, fix title for ms13_022
Browse files Browse the repository at this point in the history
  • Loading branch information
egypt committed Nov 26, 2013
2 parents f1c5ab9 + 253719d commit a2743e4
Showing 1 changed file with 1 addition and 1 deletion.
Original file line number Diff line number Diff line change
Expand Up @@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote

def initialize(info={})
super(update_info(info,
'Name' => "MS12-022 Microsoft Internet Explorer COALineDashStyleArray Unsafe Memory Access",
'Name' => "MS12-022 Microsoft Silverlight ScriptObject Unsafe Memory Access",
'Description' => %q{
This module exploits a vulnerability on Microsoft Silverlight. The vulnerability exists on
the Initialize() method from System.Windows.Browser.ScriptObject, which access memory in an
Expand Down

0 comments on commit a2743e4

Please sign in to comment.