Security Vulnerabilities fixed in Adobe Acrobat Reader DC APSB18-41

description-logoDescription

Adobe has released security updates for Adobe Acrobat and Reader for Windows and MacOS. These updates addresscriticalandimportantvulnerabilities. Successful exploitation could lead to arbitrary code execution in the context of the current user.

affected-products-logoAffected Applications

Adobe Acrobat Reader DC