Wednesday, August 18, 2021

Adobe Connect Update Available

Adobe have released updated versions of Adobe Connect. This update resolves important categorized vulnerabilities (CVE-2021-36061, CVE-2021-36062, CVE-2021-36063). Successful exploitation could lead to arbitrary code execution or security feature bypass.

Affected versions:
- Adobe Connect earlier than 11.2.2

More information can be read from Adobe's security bulletin.

No comments: