NA

CVE-2014-0497

Vulnerability Summary

This Metasploit module exploits a vulnerability found in the ActiveX component of Adobe Flash Player prior to 12.0.0.43. By supplying a specially crafted swf file it is possible to trigger an integer underflow in several avm2 instructions, which can be turned into remote code execution under the context of the user, as exploited in the wild in February 2014. This Metasploit module has been tested successfully with Adobe Flash Player 11.7.700.202 on Windows XP SP3, Windows 7 SP1 and Adobe Flash Player 11.3.372.94 on Windows 8 even when it includes rop chains for several Flash 11 versions, as exploited in the wild.

Exploits

This Metasploit module exploits a vulnerability found in the ActiveX component of Adobe Flash Player before 120043 By supplying a specially crafted swf file it is possible to trigger an integer underflow in several avm2 instructions, which can be turned into remote code execution under the context of the user, as exploited in the wild in Februa ...