Adobe

Pierluigi Paganini August 13, 2019
Adobe Patch Tuesday for August 2019 fixed 119 flaws in 8 products

Adobe Patch Tuesday security updates for August 2019 addressed a total of 119 vulnerabilities affecting multiple products. Adobe Patch Tuesday security updates for August 2019 addressed 119 flaws in several products, including Effects, Character Animator, Premiere Pro, Prelude, Creative Cloud, Acrobat and Reader, Experience Manager, and Photoshop products. “Adobe has published security bulletins for Adobe […]

Pierluigi Paganini August 07, 2019
New Lord Exploit Kit appears in the threat landscape

Security experts discovered a new exploit kit, dubbed Lord Exploit Kit, that is currently targeting vulnerable versions of Adobe Flash Player. Security experts at Malwarebytes have recently discovered a new exploit kit, dubbed Lord Exploit Kit, that is targeting vulnerable versions of Adobe Flash Player The Lord Exploit Kit was first detected by Adrian Luca, […]

Pierluigi Paganini July 10, 2019
Adobe Patch Tuesday updates for July 2019 address only 5 minor flaws

Adobe Patch Tuesday updates for July 2019 address minor vulnerabilities in the Bridge CC, Experience Manager and Dreamweaver products. Good news for Adobe users, Adobe Patch Tuesday updates for July 2019 address only minor flaws in the Bridge CC, Experience Manager, and Dreamweaver products. Adobe fixed an out-of-bounds memory read issue affecting the Bridge CC on Windows and […]

Pierluigi Paganini June 11, 2019
Adobe Patch Tuesday updates fix code execution issues in Campaign, ColdFusion, and Flash

Adobe Patch Tuesday updates for June 2019 address several critical arbitrary code execution flaws in Flash Player, ColdFusion and Campaign products. Adobe Patch Tuesday security updates for June 2019 address some critical arbitrary code execution vulnerabilities in Flash Player, ColdFusion and Campaign products. Adobe fixed critical command injection, file extension blacklist bypass and deserialization vulnerabilities […]

Pierluigi Paganini May 15, 2019
Adobe patches over 80 flaws in Flash, Acrobat Reader, and Media Encoder

Adobe Patch Tuesday updates for May 2019 address a critical flaw in Flash Player and more than 80 vulnerabilities in Acrobat products. Adobe Patch Tuesday updates for May 2019 address a total of 84 vulnerabilities in Acrobat and Acrobat Reader products for Windows and macOS. The tech company addressed many critical vulnerabilities in its products, […]

Pierluigi Paganini April 09, 2019
Adobe Patch Tuesday updates for April 2019 address 43 flaws in its products

Adobe Patch Tuesday updates for April 2019 address a total of 43 vulnerabilities affecting the eight products of the company. Adobe’s Patch Tuesday updates for April 2019 address a total of 43 vulnerabilities affecting the Acrobat and Reader, Flash Player, Shockwave Player, Dreamweaver, XD, InDesign, Experience Manager Forms, and Bridge CC products. “Adobe has published […]

Pierluigi Paganini March 02, 2019
Adobe releases patches to address ColdFusion 0day exploited in the Wild

Adobe has released out-of-band updates to address a critical flaw in ColdFusion web application development platform that has been exploited in the wild. Adobe has released out-of-band updates to address a zero-day vulnerability in the ColdFusion web application development platform that has been exploited in the wild. The vulnerability, tracked as CVE-2019-7816, has been described by […]

Pierluigi Paganini February 21, 2019
Adobe released second fix for the same Adobe Reader flaw

Adobe released a second patch to address the CVE 2019-7089 flaw in Adobe Reader after an expert found the way to bypass the first fix. Adobe on Thursday released a second patch to address a critical information disclosure vulnerability in Adobe reader, tracked as CVE 2019-7089, after the expert who initially discovered the flaw devised […]

Pierluigi Paganini February 12, 2019
Micropatch prevents malicious PDFs from Calling Home

The 0patch experts released a micropatch to address a flaw in Adobe Reader zero-day that allows maliciously PDFs to call home and send over the victim’s NTLM hash.The 0patch experts released a micropatch to address an in Adobe Reader zero-day that allows maliciously PDF documents to call home and send over the victim’s NTLM hash. The 0patch experts […]

Pierluigi Paganini January 22, 2019
Adobe fixed XSS flaws in Experience Manager that can result in information Disclosure

Adobe released security updates to address multiple XSS vulnerabilities in the Experience Manager and Experience Manager Forms that can lead to information disclosure. Adobe released security updates for the Experience Manager and Experience Manager Forms to address flaws that can lead to information disclosure. The Experience Manager is affected by a stored cross-site scripting (XSS) issue […]