Wednesday, May 16, 2018

We might be patching windows regularly but, Are we patching Adobe (47 patches released this week Sev 2 and Sev 1) and something we miss, are we using the supported version of their product?



A week after issuing updates on Patch Tuesday, Adobe has posted patches for a second slew of 24 critical vulnerabilities, which have a higher risk of being exploited.

This week’s crop of vulnerabilities, of which there were 47 overall, impact versions of Adobe’s Acrobat DC Acrobat Reader DC, and Photoshop CC, all for both Windows and MacOS.

While last week’s fixes were assigned a severity rating of priority 2, this week’s patches have been assigned a priority 1 rating


https://threatpost.com/adobe-doles-out-second-round-of-higher-priority-patches/131967/

No comments:

Post a Comment