Adobe patches bugs in 3 products

Adobe patches bugs in 3 products

Adobe published security updates to address vulnerabilities in Adobe Bridge CC, Experience Manager and Dreamweaver.

Adobe issued a security update (APSB19-37) that addresses an important information disclosure vulnerability (CVE-2019-7963) in Adobe Bridge CC for Windows and macOS.

The company also addressed three cross-site scripting vulnerabilities in Adobe Experience Manager (APSB19-38). Exploitation of these vulnerabilities could result in information disclosure.

Adobe also updated Adobe Dreamweaver (APSB19-40) with fixes for one Insecure Library Loading (DLL hijacking)  vulnerability (CVE-2019-7956). As a consequence, a hacker could exploit this bug to escalate privileges on target system.

Also, see Microsoft patch updates for July.