Security Vulnerabilities fixed in Adobe Acrobat APSB18-09

description-logoDescription

Adobe has released security updates for Adobe Acrobat and Reader for Windows and MacOS. These updates address critical vulnerabilities whose successful exploitation could lead to arbitrary code execution in the context of the current user. Adobe is aware of a report that an exploit for CVE-2018-4990 exists in the wild. Additionally, proof-of-concept code for CVE-2018-4993 has been published and is publicly available.

affected-products-logoAffected Applications

Adobe Acrobat
Adobe Acrobat DC