完整标题: Adobe Flash Player ByteArray UncompressViaZlibVariant Use After Free Exploit 类别: remote exploits 平台: windows This Metasploit module exploits an use after free vulnerability in Adobe Flash Player. The vulnerability occurs in the ByteArray::UncompressViaZlibVariant method, when trying to uncompress() a malformed byte stream. This Metasploit module has been tested successfully on Windows 7 SP1 (32 bits), IE 8 to IE 11 and Flash 16.0.0.287, 16.0.0.257 and 16.0.0.235. # 0day.today @ http://0day.today/