Vulnerabilities

Adobe Patches Over 80 Vulnerabilities in Three Products

Updates released by Adobe on Tuesday for its Acrobat and Reader, Experience Manager, and Download Manager products patch 82 vulnerabilities.

It’s worth noting that this month Adobe did not release any updates on Patch Tuesday, as the company usually does.

<p><strong><span><span>Updates released by Adobe on Tuesday for its Acrobat and Reader, Experience Manager, and Download Manager products patch 82 vulnerabilities.</span></span></strong></p><p><span><span>It’s worth noting that this month Adobe did not release any updates on Patch Tuesday, as the company usually does.</span></span></p>

Updates released by Adobe on Tuesday for its Acrobat and Reader, Experience Manager, and Download Manager products patch 82 vulnerabilities.

It’s worth noting that this month Adobe did not release any updates on Patch Tuesday, as the company usually does.

The latest Acrobat and Reader updates resolve a total of 68 vulnerabilities, including many critical memory corruption flaws that can be exploited for arbitrary code execution. The vulnerabilities rated “important” can lead to information disclosure, Adobe’s advisory shows.

Many of these security holes were reported to Adobe by independent researchers through Trend Micro’s Zero Day Initiative (ZDI). The tech giant has also credited representatives of Baidu, Tencent, Google, Source Incite, Knownsec, Codemize, SEFCOM Lab, STAR Labs, Flexera, Cisco Talos, Viettel Cyber Security, Qihoo 360, and Palo Alto Networks for reporting the weaknesses in Acrobat and Reader.

In its Experience Manager marketing solution, Adobe patched a dozen vulnerabilities that can be exploited to gain unauthorized access to an organization’s Experience Manager environment.

In addition, one moderate-severity cross-site scripting (XSS) vulnerability that could lead to the disclosure of sensitive information has been fixed by Adobe in Experience Manager Forms.

In Download Manager for Windows, Adobe fixed a privilege escalation vulnerability caused by insecure file permissions.

Adobe says it’s not aware of any attacks exploiting these vulnerabilities and, based on the priority ratings assigned by the company, they are unlikely to be exploited any time soon.

Advertisement. Scroll to continue reading.

Related: Adobe Patches 118 Vulnerabilities Across Eight Products

Related: Adobe Patches Two Code Execution Vulnerabilities in Flash Player

Related: Adobe Fixes Low Priority Flaws With July 2019 Patch Tuesday Updates

Related: Adobe Patches Critical Command Injection, Path Traversal Flaws in ColdFusion

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version