Saturday, May 12, 2018

Adobe Connect Update Available

Adobe have released updated versions of Adobe Connect. This update resolves an authentication bypass vulnerability (CVE-2018-4994), which could be exploited to disclose sensitive information.

Affected versions:
- Adobe Connect earlier than 9.7.5

More information can be read from Adobe's security bulletin.

No comments: