Rapid7 Vulnerability & Exploit Database

Adobe Doc.media.newPlayer Use After Free Vulnerability

Back to Search

Adobe Doc.media.newPlayer Use After Free Vulnerability

Disclosed
12/14/2009
Created
05/30/2018

Description

This module exploits a use after free vulnerability in Adobe Reader and Adobe Acrobat Professional versions up to and including 9.2.

Author(s)

  • unknown
  • hdm <x@hdm.io>
  • pusscat <pusscat@metasploit.com>
  • jduck <jduck@metasploit.com>
  • jabra

Platform

Windows

Development

Module Options

To display the available options, load the module within the Metasploit console and run the commands 'show options' or 'show advanced':

msf > use exploit/windows/browser/adobe_media_newplayer
msf exploit(adobe_media_newplayer) > show targets
    ...targets...
msf exploit(adobe_media_newplayer) > set TARGET < target-id >
msf exploit(adobe_media_newplayer) > show options
    ...show and set options...
msf exploit(adobe_media_newplayer) > exploit

Time is precious, so I don’t want to do something manually that I can automate. Leveraging the Metasploit Framework when automating any task keeps us from having to re-create the wheel as we can use the existing libraries and focus our efforts where it matters.

– Jim O’Gorman | President, Offensive Security

;