Gesamte Überschrift: MS12-037 Internet Explorer 8 Same ID Property Deleted Object Handling Memory Corruption Kategorie: remote exploits Betriebssystem: windows This module exploits a memory corruption flaw in Internet Explorer 8 when handling objects with the same ID property. At the moment this module targets IE8 over Windows XP SP3 through the heap massaging plus heap spray as exploited in the wild # 0day.today @ http://0day.today/