diff --git a/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb b/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb index ea468e44cf..5a5da16370 100644 --- a/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb +++ b/modules/exploits/windows/browser/adobe_flash_mp4_cprt.rb @@ -25,12 +25,15 @@ class Metasploit3 < Msf::Exploit::Remote super(update_info(info, 'Name' => "Adobe Flash Player MP4 'cprt' Overflow", 'Description' => %q{ - This module exploits a vulnerability found in Adobe Flash Player. - By supplying a corrupt .mp4 file loaded by Flash, it is possible to gain arbitrary - remote code execution under the context of the user. + This module exploits a vulnerability found in Adobe Flash + Player. By supplying a corrupt .mp4 file loaded by Flash, it + is possible to gain arbitrary remote code execution under the + context of the user. - This vulnerability has been exploited in the wild as part of the - "Iran's Oil and Nuclear Situation.doc" e-mail attack. + This vulnerability has been exploited in the wild as part of + the "Iran's Oil and Nuclear Situation.doc" e-mail attack. + According to the advisory, 10.3.183.15 and 11.x before + 11.1.102.62 are affected. }, 'License' => MSF_LICENSE, 'Author' =>