Adobe Flash Player Use-After-Free Vulnerability (CVE-2018-4878)

Adobe Flash Player Use-After-Free Vulnerability (CVE-2018-4878)

CVE-2018-4878 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.

Learn more about our Web Application Penetration Testing UK.