Land #4782, MSB reference fix

In ms13_022_silverlight_script_object title.
bug/bundler_fix
William Vu 2015-02-18 03:44:15 -06:00
commit e2f5cc05c6
No known key found for this signature in database
GPG Key ID: 68BD00CE25866743
1 changed files with 1 additions and 1 deletions

View File

@ -20,7 +20,7 @@ class Metasploit3 < Msf::Exploit::Remote
def initialize(info={})
super(update_info(info,
'Name' => "MS12-022 Microsoft Silverlight ScriptObject Unsafe Memory Access",
'Name' => "MS13-022 Microsoft Silverlight ScriptObject Unsafe Memory Access",
'Description' => %q{
This module exploits a vulnerability in Microsoft Silverlight. The vulnerability exists on
the Initialize() method from System.Windows.Browser.ScriptObject, which access memory in an