Adobe September 2019 Patch Tuesday updates fix 2 code execution flaws in Flash Player

Adobe September 2019 Patch Tuesday updates address two code execution bugs in Flash Player and a DLL hijacking flaw in Application Manager. Adobe has released September 2019 Patch Tuesday updates that address two code execution vulnerabilities in Flash Player and a DLL hijacking flaw in Application Manager.

Read full article on Security Affairs

 


Date:

Categorie(s):