Skip to main content

Internet Explorer more vulnerable than in 2013


Thought you escaped the IE vulnerabilities, with the new IE release ? You ware wrong!
In 2014, the IE vulnerabilities increase with more than 100% than in 2013, surpassing Java and Flash, according to Infosecurity.

Bromium Labs said that: “Both IE exploits released in 2014 (CVE-2014-1776, CVE-2014-0322) used Flash to build the ROP chain and launch shellcode”



Source: infosecurity-magazine

Comments