CVE-2020-9676

Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
Configurations

Configuration 1


Information

Published : 2020-07-22 08:15

Updated : 2022-03-31 01:54


NVD link : CVE-2020-9676

Mitre link : CVE-2020-9676

Products Affected
No products.
CWE