CVE-2018-4878

A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the...

Basic Information

CVE State
PUBLISHED
Reserved Date
January 03, 2018
Published Date
February 06, 2018
Last Updated
February 04, 2025
Vendor
n/a
Product
Adobe Flash Player before 28.0.0.161
Description
A use-after-free vulnerability was discovered in Adobe Flash Player before 28.0.0.161. This vulnerability occurs due to a dangling pointer in the Primetime SDK related to media player handling of listener objects. A successful attack can lead to arbitrary code execution. This was exploited in the wild in January and February 2018.

CVSS Scores

SSVC Information

Exploitation
active
Automatable
Yes
Technical Impact
total

Exploit Status

Exploited in the Wild
Yes (added 2021-11-03 00:00:00 UTC) Source
Proof of Concept Available
Yes (added 2018-12-19 13:22:03 UTC) Source
Used in Malware
Yes (added 2021-11-03 00:00:00 UTC) Source

Known Exploited Vulnerability Information

Source Added Date
CISA 2021-11-03 00:00:00 UTC

Potential Proof of Concepts

Warning: These PoCs have not been tested and could contain malware. Use at your own risk.

lvyoshino/CVE-2018-4878

Type: github • Created: 2021-04-30 20:45:39 UTC • Stars: 0

Yable/CVE-2018-4878

Type: github • Created: 2018-12-19 13:22:03 UTC • Stars: 0

B0fH/CVE-2018-4878

Type: github • Created: 2018-10-17 02:11:24 UTC • Stars: 2

Metasploit module for CVE-2018-4878

SyFi/CVE-2018-4878

Type: github • Created: 2018-04-04 04:33:44 UTC • Stars: 8

Flash Exploit Poc

KathodeN/CVE-2018-4878

Type: github • Created: 2018-02-23 19:24:40 UTC • Stars: 0

CVE-2018-4878 样本

vysecurity/CVE-2018-4878

Type: github • Created: 2018-02-10 09:30:18 UTC • Stars: 87

Aggressor Script to launch IE driveby for CVE-2018-4878

mdsecactivebreach/CVE-2018-4878

Type: github • Created: 2018-02-09 13:30:46 UTC • Stars: 23

ydl555/CVE-2018-4878-

Type: github • Created: 2018-01-20 12:32:26 UTC • Stars: 1

备忘:flash挂马工具备份 CVE-2018-4878