Security News > 2019 > September > Adobe Patches Two Code Execution Vulnerabilities in Flash Player

Adobe Patches Two Code Execution Vulnerabilities in Flash Player
2019-09-10 15:35

Adobe’s September 2019 Patch Tuesday updates fix two code execution vulnerabilities in Flash Player and a DLL hijacking flaw in Application Manager. read more


News URL

http://feedproxy.google.com/~r/Securityweek/~3/pDRBh3L32hA/adobe-patches-two-code-execution-vulnerabilities-flash-player

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Adobe 164 60 1914 814 2119 4907