The Latest in IT Security

Posts Tagged ‘Adobe’

As part of its scheduled Patch Tuesday release, Adobe released fixes for 29 documented security vulnerabilities, some serious enough to expose users to code execution, security feature bypass, and privilege escalation attacks. The Adobe Magento patch lists 26 CVEs with severity ratings ranging from critical to important, according to an advisory from the San Jose, […]

Read more ...

Seven vulnerabilities have been addressed in Adobe After Effects for Windows and macOS. Five of them can allow arbitrary code execution and they have been rated critical, but it’s worth noting that they are actually high-severity issues based on their CVSS score. In fact, all flaws rated critical by Adobe have a CVSS score that […]

Read more ...

The latest in phishers’ battle for corporate e-mail credentials involves notifications allegedly from Adobe online services. And because they’ve begun using an online PDF file (supposedly stored on Adobe’s website), we created a real file to highlight the signs of a fishy e-mail and a fake “online PDF.” Adobe PDF Online phishing message In the […]

Read more ...


Categories

FRIDAY, APRIL 26, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments