Monthly Archives: May 2013

IE 8 Exploit ie_cgenericelement_uaf – Metasploit Module Download

Hello, you probably heared about the fresh IE8 use after free exploit (CVE-2013-1347). As anounced in the rapid7 blog there is already a Metasploit Module available for this: https://community.rapid7.com/community/metasploit/blog/2013/05/05/department-of-labor-ie-0day-now-available-at-metasploit However for some reason the module is not avialable after issuing … Continue reading

Posted in miscellaneous | Tagged , , | 1 Comment