Full title: Microsoft Internet Explorer CDwnBindInfo Object Use-After-Free Category: remote exploits Platform: windows This Metasploit module exploits a vulnerability found in Microsoft Internet Explorer. A use-after-free condition occurs when a CButton object is freed, but a reference is kept and used again during a page reload, an invalid memory that's controllable is used, and allows arbitrary code execution under the context of the user. Please note: This vulnerability has been exploited in the wild targeting mainly China/Taiwan/and US-based computers. # 0day.today @ http://0day.today/