Adobe Flash Player CVE-2018-4871 Out of Bounds Read Vulnerability

description-logoDescription

Adobe has released security updates for Adobe Flash Player for Windows, Macintosh, Linux and Chrome OS. These updates address an important out-of-bounds read vulnerability that could lead to information exposure..

affected-products-logoAffected Applications

Adobe Flash Player NPAPI plug-in

CVE References

CVE-2018-4871