Adobe Patches 59 Vulnerabilities Across Flash, Reader, Photoshop

Adobe patched 59 vulnerabilities across five different products, including Flash Player, Acrobat/Reader, Photoshop, Adobe Campaign, and its Adobe Creative Cloud App on Tuesday.

About author:

Comments are closed here.