The Latest in IT Security

Adobe Patches Four Critical Bugs in Flash, InDesign

10
Apr
2018

adobe-patches-four-critical-bugs-in-flash-indesign

Adobe fixed four critical vulnerabilities in its Flash Player and InDesign products as part of its regularly scheduled April Security Bulletin Tuesday morning.

In all, Adobe released 13 patches for products including Adobe Experience Manager, Adobe InDesign CC, Adobe Digital Editions and the Adobe PhoneGap Push Plugin. According to Adobe, it “is not aware of any exploits in the wild for any of the issues addressed in these updates.” Additionally, specific details for each of the CVEs have not been made public yet.

The most serious of the bugs impact Adobe Flash Player 29.0.0.113 and earlier versions. “Successful exploitation could lead to arbitrary code execution in the context of the current user,” Adobe said.

Read More

Leave a reply


Categories

FRIDAY, APRIL 19, 2024
WHITE PAPERS

Mission-Critical Broadband – Why Governments Should Partner with Commercial Operators:
Many governments embrace mobile network operator (MNO) networks as ...

ARA at Scale: How to Choose a Solution That Grows With Your Needs:
Application release automation (ARA) tools enable best practices in...

The Multi-Model Database:
Part of the “new normal” where data and cloud applications are ...

Featured

Archives

Latest Comments