Megaleecher.Net

Making technology work for you...

Get Your Free Subscription By Email:

“Aurora” Exploit Used In Google China Attack Now Public

ExploitThe Internet Explorer vulnerability used to accomplish the recent cyber-attack on Google in China is now public, the yet-to-be-patched Internet Explorer vulnerability dubbed “Aurora” is still a threat as no solution is yet available to prevent it. Taking note of attack severity Microsoft officially posted the Microsoft Security Advisory (979352) and is actively monitoring the situation taking actions to protect there customers, a patch to plug the Internet Explorer security hole is also in progress and will get released before the usual cumulative “Patch Tuesday" scheduled release date.

Partial Javascript Code Used To Exploit Internet Explorer

Aurora Internet Explorer Exploit Code

The public release of the exploit code has increased the risks of widespread attacks especially deadly on computers running Windows XP and Internet Explorer 6, the only solution to avoid being hacked is to use alternative web-browsers like Mozilla Firefox, Opera and Google Chrome instead of Internet Explorer until a patch is released to address the issue.

Add new comment

This is just one of the many helpful tips we have posted, You can find more stories here,
Do subscribe to updates using your favorite RSS feed reader or using the secure FeedBurner email update form on top of this post.