CVE-2018-4878

CVE-2018-4878

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to the handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.

Source: CVE-2018-4878

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다