Government of the Republic of Trinidad and Tobago
gov.tt

TTCSIRT-367.10.14.20: TT-CSIRT ADVISORY – Adobe Security Updates for Flash Player

TTCSIRT-367.10.14.20: TT-CSIRT ADVISORY – Adobe Security Updates for Flash Player

Adobe has released security updates to address a vulnerability affecting Flash Player. An attacker could exploit this vulnerability to take control of an affected system.

Administrators are encouraged to review Adobe Security Bulletin APSB20-58 and apply the necessary update.

For further information and support, please visit the following link:
Adobe Security Update release