Lucene search

K
cvelistAdobeCVELIST:CVE-2018-4878
HistoryFeb 06, 2018 - 8:00 p.m.

CVE-2018-4878

2018-02-0620:00:00
adobe
raw.githubusercontent.com

7.2 High

AI Score

Confidence

Low

0.973 High

EPSS

Percentile

99.9%

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.