Adobe patches Flash Player vulnerability used in Pawn Storm APT campaign

Adobe has issued an emergency patch for a new Flash Player vulnerability (CVE-2015-7645) exploited by attackers behind the Operation Pawn Storm campaign.
Read More

Leave a Reply