diff --git a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb index 7a0f9bdfa8..5f162716e2 100644 --- a/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb +++ b/modules/exploits/windows/browser/ms10_018_ie_behaviors.rb @@ -35,10 +35,10 @@ class Metasploit3 < Msf::Exploit::Remote def initialize(info = {}) super(update_info(info, - 'Name' => 'Internet Explorer DTHML Behaviors Use After Free', + 'Name' => 'Internet Explorer DHTML Behaviors Use After Free', 'Description' => %q{ This module exploits a use-after-free vulnerability within the DTML behaviors - functionality of Microsoft Internet Explorer versions 6 and 7. This bug was + functionality of Microsoft Internet Explorer versions 6 and 7. This bug was discovered being used in-the-wild and was previously known as the "iepeers" vulnerability. The name comes from Microsoft's suggested workaround to block access to the iepeers.dll file. @@ -101,9 +101,9 @@ class Metasploit3 < Msf::Exploit::Remote # "A great celebration of HIT2010" - http://www.hitcon.org/ [ 'IE 7.0 (marquee)', { - 'Method' => 'marquee', + 'Method' => 'marquee', 'Ret' => 0x0C0C0C0C - } + } ], ], 'DisclosureDate' => 'Mar 09 2010', @@ -248,4 +248,5 @@ function #{j_function2}() { end -end +end +