Internet Explorer 8 0-Day Update (CVE-2013-1347)

Published: 2013-05-06
Last Updated: 2013-05-06 14:33:57 UTC
by Johannes Ullrich (Version: 1)
6 comment(s)

Thanks to our reader Juha-Matti for pointing out that a Metasploit module was released to exploit the recent Internet Explorer 8 vulnerability. The vulnerability has also been assigned CVE-2013-1347.

Please let us know if you are running into exploits for this vulnerability.

------
Johannes B. Ullrich, Ph.D.
SANS Technology Institute
Twitter

Keywords:
6 comment(s)
ISC StormCast for Sunday, May 5th 2013 http://isc.sans.edu/podcastdetail.html?id=3287

Comments


Diary Archives