• MS12-043 Microsoft XML Core Services MSXML Uninitialized Memory Corruption
    Disclosure Date: 2012-06-12
    First seen: 2020-04-26
    exploit/windows/browser/msxml_get_definition_code_exec
    This module exploits a memory corruption flaw in Microsoft XML Core Services when trying to access an uninitialized Node with the getDefinition API, which may corrupt memory allowing remote code execution. Authors: - inking26 - binjo - sinn3r <sinn3r@metasploit.com> - juan vazquez <juan.vazquez@metasploit.com>
  • MS06-071 Microsoft Internet Explorer XML Core Services HTTP Request Handling
    Disclosure Date: 2006-10-10
    First seen: 2020-04-26
    exploit/windows/browser/ms06_071_xml_core
    This module exploits a code execution vulnerability in Microsoft XML Core Services which exists in the XMLHTTP ActiveX control. This module is the modified version of http://www.milw0rm.com/exploits/2743 - credit to str0ke. This module has been successfully tested on Windows 2000 SP4, Windows XP SP2, Windows 2003 Server SP0 with IE6 + Microsoft XML Core Services 4.0 SP2. Authors: - Trirat Puttaraksa <trir00t@gmail.com>
2 metasploit modules found
Please note: Metasploit modules are only matched by CVE numbers. Visit metasploit web site for more details
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!