Rapid7 Vulnerability & Exploit Database

Adobe Flash Player Type Confusion Remote Code Execution

Back to Search

Adobe Flash Player Type Confusion Remote Code Execution

Disclosed
12/10/2013
Created
05/30/2018

Description

This module exploits a type confusion vulnerability found in the ActiveX component of Adobe Flash Player. This vulnerability was found exploited in the wild in November 2013. This module has been tested successfully on IE 6 to IE 10 with Flash 11.7, 11.8 and 11.9 prior to 11.9.900.170 over Windows XP SP3 and Windows 7 SP1.

Author(s)

  • Unknown
  • bannedit <bannedit@metasploit.com>
  • juan vazquez <juan.vazquez@metasploit.com>

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_flash_filters_type_confusion
msf exploit(adobe_flash_filters_type_confusion) > show targets
    ...targets...
msf exploit(adobe_flash_filters_type_confusion) > set TARGET < target-id >
msf exploit(adobe_flash_filters_type_confusion) > show options
    ...show and set options...
msf exploit(adobe_flash_filters_type_confusion) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;