Lucene search

K
redhatcveRedhat.comRH:CVE-2018-4877
HistoryFeb 06, 2018 - 8:19 p.m.

CVE-2018-4877

2018-02-0620:19:59
redhat.com
access.redhat.com
23

0.972 High

EPSS

Percentile

99.8%

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player’s quality of service functionality. A successful attack can lead to arbitrary code execution.