Commit Graph

1 Commits (e9841b216cc3e3986c83cc573628f2c0ad7da948)

Author SHA1 Message Date
sinn3r a33510e821 Add MS IE8 DoL 0day exploit (CVE-2013-1347)
This module exploits a use-after-free vuln in IE 8, used in the
Department of Labor attack.
2013-05-05 12:04:17 -05:00