CVE-2018-4877

CVE-2018-4877

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to quality of service functionality. A successful attack can lead to arbitrary code execution.

Source: CVE-2018-4877

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다