Back to Resources

SentinelOne detects a new malicious PDF exploit

This video demonstrates how SentinelOne detects a new malicious PDF exploit which was recently discovered. This attack exploits two previous zero day vulnerabilities: Remote code execution in Adobe Reader (CVE-2018-4990) and Privilege Escalation in Microsoft Windows (CVE-2018-8120). Visit https://www.sentinelone.com/ -~-
Watch Now

Experience the World’s Most Advanced Cybersecurity Platform

See how our intelligent, autonomous cybersecurity platform can protect your organization now and into the future.