CVE-2016-1010

Pierluigi Paganini March 11, 2016
Adobe issues emergency out-of-band update for actively exploited 0Day

Adobe has released an emergency out-of-band update to fix a zero-day vulnerability that is being used in targeted attacks. It’s happened again, Adobe has Issued an emergency Out-of-Band update For Flash Zero-Day that is being exploited in targeted attacks. The unfortunate thing is that the Out-of-Band Patch For Flash Zero-Day comes just a couple of days after […]