Security News > 2018 > December > Russian Hospital Targeted With Flash Zero-Day After Kerch Incident

Russian Hospital Targeted With Flash Zero-Day After Kerch Incident
2018-12-05 17:11

Security updates released by Adobe on Wednesday for Flash Player patch two vulnerabilities, including a critical flaw exploited by a sophisticated threat actor in attacks aimed at a healthcare organization associated with the Russian presidential administration. The attack may be related to the recent Kerch Strait incident involving Russia and Ukraine. read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/_NCjEIGpaQk/russian-hospital-targeted-flash-zero-day-after-kerch-incident