Sunday, June 13, 2021

Adobe Connect Update Available

Adobe have released updated versions of Adobe Connect. This update resolves an important categorized vulnerability (CVE-2021-28579). Successful exploitation could lead to privilege escalation within the context of the victim's browser.

Affected versions:
- Adobe Connect earlier than 11.2.2

More information can be read from Adobe's security bulletin.

No comments: