Adobe Flash Player Use After Free Code Execution (APSB14-18; CVE-2014-0538)

A remote code execution vulnerability has been reported in Adobe Flash Player. The vulnerability is due to a use-after-free error while loading specially crafted SWF files. A remote attacker can exploit this issue by enticing the victim to open a specially crafted SWF file.

Leave a Reply