CVE-2018-4878

CVSS 3.1 Score 9.8 of 10 (high)

Details

Published Feb 6, 2018
Updated: Apr 18, 2022
CWE ID 416

Summary

CVE-2018-4878 is a use-after-free vulnerability affecting Adobe Flash Player versions prior to 28.0.0.161. This issue arises due to a dangling pointer problem in the Primetime SDK's media player handling of listener objects. An attacker who exploits this vulnerability can execute arbitrary code, demonstrated in attacks occurring in January and February 2018.

Ligh bulbPrevent cyber attacks with Recorded Future by prioritizing and patching critical vulnerabilities being exploited by threat actors targeting your industry. Book your demo to learn more.

Share

Prioritize, Pinpoint, and Act to Prevent Vulnerability Exploits with Recorded Future

Note: This is just a basic overview providing quick insights into CVE-2018-4878 information. Gain full access to comprehensive CVE data, third party vulnerabilities, compromised credentials and more with Recorded Future
  • Gain complete coverage of your cyber, third party, and physical attack surface
  • Proactively mitigate threats before they turn into costly attacks
  • Make fast, effective, data-driven decisions