CVE-2020-9624

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
Configurations

Configuration 1


Information

Published : 2020-06-26 08:15

Updated : 2020-07-01 08:25


NVD link : CVE-2020-9624

Mitre link : CVE-2020-9624

Products Affected
No products.
CWE
CWE-125

Out-of-bounds Read