Lucene search

K
zdtBrian Pak1337DAY-ID-25604
HistoryJun 22, 2016 - 12:00 a.m.

Microsoft Internet Explorer 11 (Windows 10) - VBScript Memory Corruption Proof-of-Concept Exploit (M

2016-06-2200:00:00
Brian Pak
0day.today
27

Exploit for windows platform in category local exploits

Source: https://github.com/theori-io/cve-2016-0189
 
# CVE-2016-0189
Proof-of-Concept exploit for CVE-2016-0189 (VBScript Memory Corruption in IE11)
 
Tested on Windows 10 IE11.
 
### Write-up
http://theori.io/research/cve-2016-0189
 
### To run
1. Download `support/*.dll` (or compile \*.cpp for yourself) and `exploit/*.html` to a directory.
2. Serve the directory using a webserver (or python's simple HTTP server).
3. Browse with a victim IE to `vbscript_bypass_pm.html`.
4. (Re-fresh or re-open in case it doesn't work; It's not 100% reliable.)
 
EDB-Mirror: https://github.com/offensive-security/exploit-database-bin-sploits/raw/master/sploits/40118.zip

#  0day.today [2018-04-06]  #