Adobe Flash Player Use After Free Code Execution (APSB16-37: CVE-2016-7859; CVE-2016-7859)

A remote code execution vulnerability exists in Adobe Flash Player. The vulnerability is due to a use-after-free error in Adobe Flash Player while handling a specially crafted SWF file. A remote attacker can exploit this vulnerability by enticing a target user to open a specially crafted SWF file with an affected version of Flash Player.

Leave a Reply