Microsoft on Tuesday patched the last vulnerability in Internet Explorer (IE) used by a researcher in March to win $15,000 at the annual Pwn2Own hacking contest.

The company had patched IE twice before to quash bugs exploited by Stephen Fewer of Harmony Security to bring down IE8 on Windows 7 at Pwn2Own. For his efforts, Fewer was awarded a cash prize of $15,000 and a Sony notebook.

Fewer chained three exploits, each for a different vulnerability, to bypass IE's sandbox, called "Protected Mode," and compromise IE8. Pwn2Own sponsor HP TippingPoint called the feat "impressive" at the time.

Microsoft patched the third IE bug in a multiple-flaw update to its browser, part of a 13-bulletin collection.

More: http://www.computerworld.com/s/article/9219081/