Adobe Reader 10.1.3 Released. Download Now!

Adobe has updated Adobe Reader and Acrobat X. As a result, a new version of Adobe Reader is ready to be downloaded and installed, Adobe Reader 10.1.3. This is majorly a security update where Adobe has addressed security vulnerabilities in Adobe Reader and Acrobat X.

Most of the fixed vulnerabilities include the crashing of Adobe products and allowing the attacker to exploit the vulnerability during this process. The exploiter will be able to take control of the system using this vulnerability.

Adobe Reader 10.1.3 update

The following products are affected by this vulnerability and need to be updated as soon as possible:

  • Adobe Reader X (10.1.2) and earlier 10.x versions for Windows and Macintosh
  • Adobe Reader 9.5 and earlier 9.x versions for Windows and Macintosh
  • Adobe Reader 9.4.6 and earlier 9.x versions for Linux
  • Adobe Acrobat X (10.1.2) and earlier 10.x versions for Windows and Macintosh
  • Adobe Acrobat 9.5 and earlier 9.x versions for Windows and Macintosh

If you have automatic updates of Adobe products enabled then the new Adobe Reader 10.1.3 will automatically be installed otherwise you can download Adobe Reader from the location below.

Adobe Reader 10.1.3 update – All languages [15.8 MB]

Adobe Reader 10.1.3 update – Multilingual (MUI) installer [19.7 MB]

Update: Adobe Reader XI (11) has been released. Please download Adobe Reader 11 offline installers instead of 10.

You might also like: