Security News

Two Critical Flaws Patched in Adobe Acrobat, Reader
2019-01-03 18:46

Adobe’s first round of security updates for 2019 resolve two critical vulnerabilities in the company’s Acrobat and Reader products, but administrators should not be too concerned about the flaws...

Adobe's Year-End Update Patches 87 Flaws in Acrobat Software
2018-12-12 10:48

Adobe is closing out this year with its December Patch Tuesday update to address a massive number of security vulnerabilities for just its two PDF apps—more than double the number of what...

Adobe Patches 87 Vulnerabilities in Acrobat Software
2018-12-11 20:18

The December 2018 Patch Tuesday updates released by Adobe address a total of 87 vulnerabilities affecting the company’s Acrobat software. read more

Adobe December 2018 Security Update Fixes Reader, Acrobat
2018-12-11 17:42

The update includes a raft of critical code-execution problems.

Adobe Patches Disclosed Acrobat Vulnerability
2018-11-13 20:08

Adobe has released Patch Tuesday updates for Flash Player, Acrobat and Reader, and Photoshop CC to address three vulnerabilities – one in each product. read more

Adobe Fixes Acrobat and Reader Flaw With Publicly-Available PoC
2018-11-13 16:44

Overall, the company released only three patches as part of its regularly-scheduled November update.

Update now: Adobe fixes 85 serious flaws in Acrobat and Reader
2018-10-03 12:10

Adobe has released updates fixing a long list of security vulnerabilities discovered in the Mac and Windows versions of Acrobat and Reader.

Adobe fixes 47 critical flaws in Acrobat and Reader
2018-10-02 12:37

Adobe has released security updates for Adobe Acrobat and Reader, and they fix a prodigious amount of critical (47) and important (39) vulnerabilities affecting both software packages. The updates...

Adobe Patches 85 Vulnerabilities in Acrobat Products
2018-10-02 07:57

Adobe on Monday released updates for the Windows and macOS versions of its Acrobat products to address tens of vulnerabilities, including critical issues that allow arbitrary code execution. read more

Adobe Patches 47 Critical Flaws in Acrobat and DC
2018-10-01 21:22

The update includes a security bypass bug that enables privilege escalation.