Lucene search

K
redhatcveRedhat.comRH:CVE-2018-4878
HistoryFeb 05, 2018 - 11:19 a.m.

CVE-2018-4878

2018-02-0511:19:42
redhat.com
access.redhat.com
17

EPSS

0.973

Percentile

99.9%

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.