Lucene search

K
cvelistAdobeCVELIST:CVE-2018-4877
HistoryFeb 06, 2018 - 8:00 p.m.

CVE-2018-4877

2018-02-0620:00:00
adobe
www.cve.org

9.6 High

AI Score

Confidence

High

0.011 Low

EPSS

Percentile

84.8%

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player’s quality of service functionality. A successful attack can lead to arbitrary code execution.

CNA Affected

[
  {
    "product": "Adobe Flash Player before 28.0.0.161",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe Flash Player before 28.0.0.161"
      }
    ]
  }
]