Thursday, March 28, 2024

Critical Code Execution Flaws With Adobe InDesign, Framemaker, and Experience Manager – Update Now!

Adobe has released updates that fix critical vulnerabilities in the Adobe InDesign, Framemaker, and Experience Manager. Attackers can exploit the vulnerability to execute code in the context of the current user.

Adobe InDesign | APSB20-52

The update addresses multiple critical security vulnerabilities with Adobe InDesign that allows an attacker to execute arbitrary code in the context of the user.

Adobe InDesign 15.1.1 and below are affected with the vulnerability, users are recommended to update with the 15.1.2 version.

Adobe Experience Manager | APSB20-56

The updates for Adobe Experience Manager (AEM) and the AEM Forms add-on package resolves Critical and Important security vulnerabilities.

Successful exploitation of these vulnerabilities could result in arbitrary JavaScript execution in the browser.

Adobe Experience Manager 6.5.5.0 and earlier versions, 6.4.8.1 and earlier versions, 6.3.3.8 and earlier versions, 6.2 SP1-CFP20, and earlier versions are affected.

Adobe Framemaker | APSB20-54

Security updates for Adobe Framemaker cover multiple critical vulnerabilities, successful exploitation leads to arbitrary code execution in the context of the current user.

Adobe Framemaker 2019.0.6 and below are affected with the vulnerability, users are recommended to update with 2019.0.7.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity, and hacking news updates.

Related Read

Adobe Released Security Updates for 87 Vulnerabilities with Media Encoder, Flash, Adobe Acrobat and Reader

Adobe Released Security Updates & Fixed 43 Vulnerabilities in Acrobat Reader, Adobe Flash & More

Adobe Releases Security Updates that Fixes Critical Vulnerabilities with Photoshop CC and Digital Editions

Website

Latest articles

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles