Adobe security updates for multiple products

Adobe security updates for multiple products

Adobe has released security updates for multiple products to include Adobe Acrobat and Reader, Photoshop CC, ColdFusion and Brackets.

The Acrobat and Reader for Windows and macOS security updates (APSB19-55) address 21 vulnerabilities, 14 rated Critical. Also, Adobe confirmed exploitation of these issues could lead to arbitrary code execution under the context of the logged in user.

In addition, Adobe also patched Photoshop CC (APSB19-56) for Windows and macOS. That update addresses 2 critical arbitrary code execution bugs.

Finally, Adobe patched ColdFusion APSB19-58 and Brackets APSB19-57 also this past Tuesday.