About the Flash zero-day currently exploited in the wild

The zero-day Flash Player vulnerability (CVE-2018-4878) that Adobe warned about on Thursday was leveraged by North Korean hackers. FireEye calls the group TEMP.Reaper and Cisco researchers named it Group 123 (and have been tracking their exploits for a while).

Read full news article on Help Net Security

 


Date:

Categorie(s):