Skip to content

Commit

Permalink
Correct the tab
Browse files Browse the repository at this point in the history
  • Loading branch information
sinn3r committed Sep 21, 2012
1 parent 25f4e3e commit d3611c3
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion modules/exploits/windows/browser/ie_execcommand_uaf.rb
Expand Up @@ -29,7 +29,7 @@ def initialize(info={})
but the same memory is reused again later in the CMshtmlEd::Exec() function, leading
to a use-after-free condition.
Please note that this vulnerability has been exploited in the wild since Sep 14 2012.
Please note that this vulnerability has been exploited in the wild since Sep 14 2012.
Also note that presently, this module has some target dependencies for the ROP chain to be
valid. For WinXP SP3 with IE8, msvcrt must be present (as it is by default).
Expand Down

0 comments on commit d3611c3

Please sign in to comment.