Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked CVE-2013-1347 Microsoft Internet Explorer 8 Vulnerability (Metasploit)


Recommended Posts

 

This module exploits a vulnerability found in Microsoft Internet Explorer. A use-after-free condition occurs when a CGenericElement object is freed,

but a reference is kept on the Document and used again during rendering, an invalid memory that’s controllable is used, and allows arbitrary code

execution under the context of the user.

 

This is the hidden content, please

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.