Skip to content

Commit

Permalink
minor fixing in the exploit module description
Browse files Browse the repository at this point in the history
  • Loading branch information
modpr0be committed Jun 30, 2013
1 parent 867eed7 commit e0ae71e
Showing 1 changed file with 1 addition and 1 deletion.
2 changes: 1 addition & 1 deletion modules/exploits/windows/fileformat/audio_coder_m3u.rb
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ def initialize(info = {})
super(update_info(info,
'Name' => 'AudioCoder .M3U Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in Audio Code 0.8.18. The vulnerability
This module exploits a buffer overflow in AudioCoder 0.8.18. The vulnerability
occurs when adding an .m3u, allowing arbitrary code execution with the privileges
of the user running AudioCoder. This module has been tested successfully on
AudioCoder 0.8.18.5353 over Windows XP SP3 and Windows 7 SP1.
Expand Down

0 comments on commit e0ae71e

Please sign in to comment.