CVE-2018-4878

NewsSecurity Vulnerabilities

Researchers Discover “Fallout” Exploit Kit

This was discovered by security researcher nao_sec at the end of August 2018, this kit is installed on hacked sites and

Read More
NewsSecurity Vulnerabilities

Spam Campaign Targeting New Flash Vulnerability [CVE-2018-4878]

A malicious spam campaign is targeting an Adobe Flash vulnerability. CVE-2018-4878 is a use-after-free vulnerability in the Adobe Primetime software

Read More
NewsSecurity Vulnerabilities

Adobe Flash Player Use-After-Free Remote Code Execution Vulnerability

A vulnerability in Adobe Flash Player could allow an unauthenticated, remote attacker to execute arbitrary code on a targeted system.

Read More