Advertisement
Top

Adobe patches 80 vulnerabilities in its products, including Flash Player, Reader, and Acrobat

August 9, 2017

Category:

Adobe released security updates for its Flash Player, Reader, Acrobat, Digital Editions and Experience Manager products. The company addressed more than 80 vulnerabilities.

Adobe has updated Flash Player to version 26.0.0.151 on all platform, this release addresses only two vulnerabilities, a serious security bypass flaw, tracked as CVE-2017-3085, that can lead to information disclosure and a critical type confusion flaw (CVE-2017-3106) that can lead to remote code execution.

Read More on Security Affairs