Full title: Adobe Flash Player PCRE Regex Logic Error Exploit Category: remote exploits Platform: windows This Metasploit module exploits a vulnerability found in Adobe Flash Player. A compilation logic error in the PCRE engine, specifically in the handling of the \c escape sequence when followed by a multi-byte UTF8 character, allows arbitrary execution of PCRE bytecode. # 0day.today @ http://0day.today/