Inscrivez-vous maintenant pour un meilleur devis personnalisé!

Vulnerability Spotlight: Multiple Adobe Acrobat DC Remote Code Execution Vulnerabilties

Jul, 10, 2018 Hi-network.com

Discovered by Aleksandar Nikolic of Cisco Talos

Overview

Today, Talos is releasing details of a new vulnerabilities within Adobe Acrobat Reader DC. Adobe Acrobat Reader is the most popular and most feature-rich PDF reader. It has a big user base, is usually a default PDF reader on systems and integrates into web browsers as a plugin for rendering PDFs. As such, tricking a user into visiting a malicious web page or sending a specially crafted email attachment can be enough to trigger these vulnerabilities.

Read More >>


tag-icon Tags chauds: Cisco Talos Vulnerability Research Adobe vulnerability spotlight

Copyright © 2014-2024 Hi-Network.com | HAILIAN TECHNOLOGY CO., LIMITED | All Rights Reserved.