Adobe Flash Player Type Confusion (APSB16-29: CVE-2016-4280; CVE-2016-4280)

A remote code execution vulnerability has been reported in Adobe Flash Player. The vulnerability is due to a type confusion condition while handling a malformed SWF file. A remote attacker can exploit this issue by enticing a victim to open a specially crafted SWF file. Successful exploitation would allow an attacker to execute arbitrary code on the target.

Leave a Reply