Adobe Patches Two Code Execution Vulnerabilities in Flash Player

Adobe’s September 2019 Patch Tuesday updates fix two code execution vulnerabilities in Flash Player and a DLL hijacking flaw in Application Manager.

read more

Read more: Adobe Patches Two Code Execution Vulnerabilities in Flash Player

Story added 10. September 2019, content source with full text you can find at link above.