Adobe

Pierluigi Paganini April 14, 2020
Adobe addresses five issues in ColdFusion, After Effects, Digital Editions

Adobe has addressed five minor vulnerabilities in its ColdFusion, After Effects and Digital Editions products. Adobe has addressed five vulnerabilities in its ColdFusion, After Effects and Digital Editions products. “Adobe has published security bulletins for Adobe ColdFusion (APSB20-18), Adobe After Effects (APSB20-21) and Digital Editions (APSB20-23). Adobe recommends users update their product installations to the latest versions […]

Pierluigi Paganini March 24, 2020
Adobe addressed a critical vulnerability in Adobe Creative Cloud App that allows deleting files

Adobe has addressed a critical vulnerability in its Creative Cloud desktop application that can be exploited by hackers to delete arbitrary files. Adobe has fixed a critical vulnerability in its Creative Cloud desktop application that can be exploited by attackers to delete arbitrary files. Creative Cloud is a collection of 20+ desktop and mobile apps […]

Pierluigi Paganini March 18, 2020
Adobe releases out-of-band patches for critical issues in Acrobat Reader, Photoshop, Bridge, ColdFusion

Adobe has released a collection of out-of-band software updates that address a total of 41 vulnerabilities in six of its products. Adobe has released a set of out-of-band software updates that address a total of 41 vulnerabilities in six of its products. “Adobe has released security updates for Adobe Acrobat and Reader for Windows and macOS.” […]

Pierluigi Paganini February 20, 2020
Adobe released out-of-band updates for After Effects and Media Encoder apps

Adobe released out-of-band security updates for After Effects and Media Encoder applications that address two new critical vulnerabilities. Adobe released out-of-band security updates for After Effects and Media Encoder applications that fix two new critical vulnerabilities (CVE-2020-3765, CVE-2020-3764). Adobe After Effects is a digital visual effects, motion graphics, and compositing application developed and used in […]

Pierluigi Paganini February 11, 2020
Adobe addresses 42 flaws in its five products

Adobe February 2020 Patch Tuesday updates address a total of 42 vulnerabilities in five products, dozens of them rated as critical severity. Adobe February 2020 Patch Tuesday updates address a total of 42 vulnerabilities in Framemaker, Acrobat and Reader, Flash Player, Digital Editions and Experience Manager products. Most of the vulnerabilities (21) affect the Windows version of the Framemaker […]

Pierluigi Paganini January 14, 2020
January 2020 Adobe Patch Tuesday updates fix issues in Illustrator, Experience Manager

Adobe released its January 2020 Patch Tuesday updates that address several flaws in Illustrator and Experience Manager products. Adobe releases its first 2020 patch Tuesday software updates that address several vulnerabilities in Illustrator and Experience Manager products. “Adobe has published security bulletins for Adobe Experience Manager (APSB20-01) and Adobe Illustrator (APSB20-03). Adobe recommends users update their product installations to the latest […]

Pierluigi Paganini December 10, 2019
Adobe Patch Tuesday addresses critical flaws in four products

Adobe released the Patch Tuesday security updates for December 2019 that address flaws in Acrobat and Reader, Photoshop CC, ColdFusion, and Brackets. Adobe Patch Tuesday security updates for December 2019 address a total of 25 flaws in Acrobat and Reader, Photoshop CC, ColdFusion, and Brackets. “Adobe has published security bulletins for Adobe Acrobat and Reader (APSB19-55), […]

Pierluigi Paganini November 19, 2019
Adobe announces end of support for Acrobat 2015 and Adobe Reader 2015

Adobe announces the end of support for Acrobat 2015 and Reader 2015 It’s official, Adobe announces the end of support for Adobe Acrobat and Reader 2015. It’s official, Adobe announces the end of support for Adobe Acrobat and Reader 2015, the company will no longer receive any security updates after the deadline. Adobe plans to […]

Pierluigi Paganini October 16, 2019
Adobe out-of-band security updates address 82 flaws in 3 products

Adobe has released out-of-band security updates to address a total of 82 security vulnerabilities that affect three products of the company. On Tuesday, Adobe released out-of-band security updates to address 82 flaws in Acrobat and Reader, Experience Manager, Experience Manager Forms, and Download Manager. Out of 82 security flaws, 45 vulnerabilities affecting Adobe Acrobat and Reader have […]

Pierluigi Paganini September 25, 2019
Adobe Patches two critical vulnerabilities in ColdFusion

Adobe released security updates to address three severe vulnerabilities in its ColdFusion web application development platform Adobe released ColdFusion 2016 Update 12 and ColdFusion 2018 Update 5 to address three severe vulnerabilities in its ColdFusion web application development platform, two of them have been rated as “critical.” “Adobe has released security updates for ColdFusion versions […]