Adobe Issues Emergency Patch For Flash Zero-Day Under Attack

Adobe released an out-of-band security update on Monday to address multiple vulnerabilities rated as critical in its Flash Player, including one (CVE-2015-8651) that is currently being exploited in targeted attacks.

The software maker said the vulnerabilities affect all platforms and could allow an attacker to take control of an affected system.

read more

Read more: Adobe Issues Emergency Patch For Flash Zero-Day Under Attack

Story added 28. December 2015, content source with full text you can find at link above.