Menu

Oct 30, 2011

Mozilla Firefox Array.reduceRight() Vulnerability



This module exploits a vulnerability found in Mozilla Firefox 3.6 when an array object is configured with a large length value , the reduceRigh() method may cause an invalid index being used , allowing arbitary remote code execution . Please note that the exploit requires a longer amount of time ( compare to a typical browser exploit) in order to gain control of the machine
More : http://www.exploit-db.com/exploits/17612/


# ITS ©
# 2009 - 2011

No comments:

Post a Comment