Advertisement
Top

Adobe Patches 59 Vulnerabilities Across Flash, Reader, Photoshop

April 12, 2017

Category:

Adobe patched 59 vulnerabilities in five different products, including Flash Player, Acrobat/Reader, Photoshop, Adobe Campaign, and its Adobe Creative Cloud App as part of its regularly scheduled software update today.

The company warned in a series of security bulletins posted shortly before noon Tuesday that the bulk of the bugs, 44, are critical and could lead to code execution. The 44 code execution bugs marks an uptick over last month, when Adobe only fixed six code execution bugs in Flash and even in February, when it patched 13 code execution bugs in the software.

Read More on Threat Post