Correct spelling typo

git-svn-id: file:///home/svn/framework3/trunk@9004 4d416f70-5f16-0410-b530-b9f4589650da
unstable
HD Moore 2010-04-04 00:46:49 +00:00
parent c6ebd735df
commit 8f0e3ced67
1 changed files with 6 additions and 5 deletions

View File

@ -35,10 +35,10 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info = {})
super(update_info(info,
'Name' => 'Internet Explorer DTHML Behaviors Use After Free',
'Name' => 'Internet Explorer DHTML Behaviors Use After Free',
'Description' => %q{
This module exploits a use-after-free vulnerability within the DTML behaviors
functionality of Microsoft Internet Explorer versions 6 and 7. This bug was
functionality of Microsoft Internet Explorer versions 6 and 7. This bug was
discovered being used in-the-wild and was previously known as the "iepeers"
vulnerability. The name comes from Microsoft's suggested workaround to block
access to the iepeers.dll file.
@ -101,9 +101,9 @@ class Metasploit3 < Msf::Exploit::Remote
# "A great celebration of HIT2010" - http://www.hitcon.org/
[ 'IE 7.0 (marquee)',
{
'Method' => 'marquee',
'Method' => 'marquee',
'Ret' => 0x0C0C0C0C
}
}
],
],
'DisclosureDate' => 'Mar 09 2010',
@ -248,4 +248,5 @@ function #{j_function2}() {
end
end
end