Security News > 2018 > October > Adobe fixes 47 critical flaws in Acrobat and Reader

Adobe fixes 47 critical flaws in Acrobat and Reader
2018-10-02 12:37

Adobe has released security updates for Adobe Acrobat and Reader, and they fix a prodigious amount of critical (47) and important (39) vulnerabilities affecting both software packages. The updates are available for Windows and MacOS and Adobe advises implementing them sooner rather than later. There are currently no known exploits for any of them, but they can lead to arbitrary code execution, privilege escalation and information disclosure through products that have historically been at elevated … More → The post Adobe fixes 47 critical flaws in Acrobat and Reader appeared first on Help Net Security.


News URL

http://feedproxy.google.com/~r/HelpNetSecurity/~3/cm7LqnRSRco/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Adobe 164 60 1919 820 2135 4934