Adobe

Pierluigi Paganini January 09, 2019
Adobe addresses ‘Important’ Flaws in Connect, Digital Editions

Adobe’s Patch Tuesday security updates for January 2019 fix two flaws rated as “important” in the Connect and Digital Editions products. Adobe’s Patch Tuesday security updates for January 2019 fix two “important” vulnerabilities in the Connect and Digital Editions ebook reader products. The first flaw, tracked as CVE-2018-19718, is a session token exposure issue that […]

Pierluigi Paganini November 14, 2018
Adobe Patch Tuesday updates for November 2018 fix known Acrobat flaw

Adobe Patch Tuesday updates for November 2018 addresses three flaws in Flash Player, Acrobat and Reader, and Photoshop CC. Adobe Patch Tuesday updates for November 2018 fixes three flaws in Flash Player, Acrobat and Reader, and Photoshop CC. The most severe issue is an information disclosure vulnerability, tracked as CVE-2018-15979, due to the availability of the proof-of-concept […]

Pierluigi Paganini September 20, 2018
Adobe issued a critical out-of-band patch to address CVE-2018-12848 Acrobat flaw

Adobe releases a critical out-of-band patch for CVE-2018-12848 Acrobat flaw, the security updates address a total of 7 vulnerabilities. Adobe address seven vulnerability in Acrobat DC and Acrobat Reader DC, including one critical vulnerability that could be exploited by attackers to execute arbitrary code. “Adobe has released security updates for Adobe Acrobat and Reader for Windows […]

Pierluigi Paganini August 22, 2018
Adobe security updates address 2 critical code execution flaws in Photoshop

Yesterday Adobe released security updates for two critical code execution vulnerabilities affecting Windows and macOS versions of Photoshop CC. Adobe released updates to address two critical code executions flaws that affect Photoshop for Windows and macOS versions of Photoshop CC. The vulnerabilities, tracked as  CVE-2018-12810 and CVE-2018-12811, are memory corruption issues that could be exploited […]

Pierluigi Paganini August 15, 2018
Adobe August 2018 Patch Tuesday addresses 11 vulnerabilities in its products

Adobe released the August 2018 Patch Tuesday updates that address 11 vulnerabilities in Flash Player, the Creative Cloud Desktop Application, Experience Manager, and Acrobat and Reader. Adobe August 2018 Patch Tuesday updates have addressed eleven vulnerabilities in eleven products, five of them in Flash Player. Below vulnerability details: Vulnerability Category Vulnerability Impact Severity CVE Number Out-of-bounds read Information […]

Pierluigi Paganini July 10, 2018
Adobe July Patch Tuesday fixes over 100 flaws in Adobe Acrobat and Reader

Adobe released July Patch Tuesday security updates that address over 100 flaws in Acrobat and Reader, and other issues in Flash Player, Experience Manager, and Connect. Adobe on Tuesday has released July Patch Tuesday security updates that addressed more than 100 flaws in its products, including 105 vulnerabilities in Acrobat and Reader, two in Flash […]

Pierluigi Paganini June 07, 2018
Adobe fixed the CVE-2018-5002 Flash Zero-Day exploited in targeted attacks in the Middle East

Adobe has recently fixed several vulnerabilities, including the CVE-2018-5002 Flash Zero-Day exploited in targeted attacks in the Middle East Adobe has released security updates for Flash Player that address four vulnerabilities, including a critical issue (CVE-2018-5002) that has been exploited in targeted attacks mainly aimed at entities in the Middle East. The CVE-2018-5002 vulnerability, reported by researchers at […]

Pierluigi Paganini May 15, 2018
Adobe issued security updates for 47 vulnerabilities in Acrobat DC and Reader

On Monday, Adobe issued security updates for 47 vulnerabilities in the Windows and macOS versions of Acrobat DC (Consumer and Classic 2015), Acrobat Reader DC (Consumer and Classic 2015), Acrobat 2017, and Acrobat Reader 2017. Many vulnerabilities are ranked as critical and could be exploited for arbitrary code execution. “Adobe has released security updates for Adobe Acrobat […]

Pierluigi Paganini April 11, 2018
Adobe April Security Bulletin Tuesday fixed 4 critical flaws in Flash

Adobe April Security Bulletin Tuesday is out, the company has addressed four critical vulnerabilities in the Flash Player. Adobe April Security Bulletin has addressed a total of 19 vulnerabilities in its products, including Flash Player, Experience Manager, InDesign CC, Digital Editions, ColdFusion and the PhoneGap Push plugin. The company has released the Flash Player version 29.0.0.140 that fixed […]

Pierluigi Paganini April 10, 2018
Booby-trapped Office docs build with ThreadKit trigger CVE-2018-4878 flaw

Microsoft Office documents created with the exploit builder kit dubbed ThreadKit now include the code for CVE-2018-4878 flaw exploitation. At the end of March, security experts at Proofpoint discovered a Microsoft Office document exploit builder kit dubbed ThreadKit that has been used to spread a variety of malware, including banking Trojans and RATs (i.e. Trickbot, Chthonic, FormBook and Loki Bot). […]