Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

minor fixing in the exploit module description #2039

Merged
merged 1 commit into from
Jun 30, 2013
Merged
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Jump to
Jump to file
Failed to load files.
Diff view
Diff view
2 changes: 1 addition & 1 deletion modules/exploits/windows/fileformat/audio_coder_m3u.rb
Original file line number Diff line number Diff line change
Expand Up @@ -17,7 +17,7 @@ def initialize(info = {})
super(update_info(info,
'Name' => 'AudioCoder .M3U Buffer Overflow',
'Description' => %q{
This module exploits a buffer overflow in Audio Code 0.8.18. The vulnerability
This module exploits a buffer overflow in AudioCoder 0.8.18. The vulnerability
occurs when adding an .m3u, allowing arbitrary code execution with the privileges
of the user running AudioCoder. This module has been tested successfully on
AudioCoder 0.8.18.5353 over Windows XP SP3 and Windows 7 SP1.
Expand Down