Tag Archives: Adobe

Stop: Disable the scanning of documents by Adobe AI solutions!

[German]Adobe has begun to introduce its own AI solutions in its products. There is a risk that Adobe products will begin to scan all documents in companies in order to obtain data for feeding the AI solutions. Administrators should therefore … Continue reading

Posted in Security, Software | Tagged , , , | 3 Comments

Advertising

New Microsoft timeline for the introduction of the Adobe Acrobat PDF engine in Edge Chromium

[German]My understanding was that Microsoft wanted to integrate the Adobe Acrobat PDF engine into the Edge browser instead of its own renderer. I had even assumed that this was already the case. Now a reader informed me at the beginning … Continue reading

Posted in browser, Software | Tagged , , | Leave a comment

How to find weak passwords in Active Directory and eliminate them with PowerShell

[Sponsored Post]Weak or compromised passwords are a known gateway for attackers. If you are able to identify which users in Active Directory (AD) are threatened by this, then PowerShell can help to remedy it. However, PowerShell scripts cannot eliminate basic AD deficits, other tools are needed for this. More ...

Windows Explorer issues since Adobe Sync deactivation; fixed in Feb. 2024

[German]A little information for Windows 10/11 users who also use Adobe's Creative Cloud. It seems that some of these users have "recently" started to suffer from problems with Windows Explorer. It reacts extremely slowly when changing folders and file selection … Continue reading

Posted in issue, Software, Windows | Tagged , , , | Leave a comment

Advertising

Adobe Acrobat (Reader) DC 2023.008.20470

Adobe has released an optional update for Adobe Acrobat (Reader) DC to version 2023.008.20470 on January 16, 2024. It is a planned update for macOS and Windows, which is intended to fix various bugs. According to the release notes, it … Continue reading

Posted in Software, Update | Tagged , , | Leave a comment

Attention: Central Adobe CA certificate expires on January 7, 2023 – no new certificate for perpetual licensing customers!

[German]Brief note for users or administrators of Adobe perpetual licensing software. A German blog reader alerted me about the expiration of a CA certificate on Adobe AEM servers or Adobe LiveCycle ES servers. As of January 7, 2023, any Adobe … Continue reading

Posted in issue, Security, Software | Tagged , , | Leave a comment

Advertising

Adobe asks Creative Cloud user for an additional Pantone subscription to use Pantone Color books

[German]Users who use Pantone color palettes (color charts) in files created with Adobe products will need a subscription to Pantone when using Adobe Creative Cloud in the future. Otherwise, only black colors will be displayed in corresponding documents, because Adobe … Continue reading

Posted in Cloud, Software | Tagged , | Leave a comment

Adobe Acrobat (Reader) DC 2022.003.20263 fixes install error "2251.Database: Transform"

[German]Adobe has released Adobe Acrobat (Reader) DC 2022.003.20263 as a hotfix on October 22, 2022. According to the telease notes , it fixes the installation error "2251.Database: Transform" that may occur during the October 11, 2022 update. I had mentioned … Continue reading

Posted in Software, Update | Tagged , , | Leave a comment

Adobe Acrobat (Reader) DC 22.001.20142

Adobe has released an update to Adobe Acrobat (Reader) DC to version 22.001.20142 (Windows) and (Mac) as of June 14. This update fixes some bugs according to this description. Download links are provided on the relevant Release Notes page for … Continue reading

Posted in Software, Update | Tagged , , | Leave a comment

Advertising

PDF printing issues with Adobe Reader under Windows (Jan. 2022)

[German]It seems that the Adobe Reader DC is causing printin^g issues in Windows since January 2022. I received  reports that there have been issues with printing PDF documents since about 2 weeks. It is not an isolated case, because the … Continue reading

Posted in issue, Software, Windows | Tagged , , , | Leave a comment

Adobe Acrobat (Reader) DC 21.007.20091

[German]Adobe has released a security update for Adobe Acrobat (Reader) DC to version 21.005.20091 on September 14, 2021, which is intended to patch vulnerabilities considered critical and important according to APSB21-55. The release notes contain the download addresses for the … Continue reading

Posted in Security, Software, Update | Tagged , | Leave a comment