CVE-2020-9568

Adobe Bridge versions 10.0.1 and earlier version have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
References
Configurations

Configuration 1


Information

Published : 2020-06-26 09:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-9568

Mitre link : CVE-2020-9568

Products Affected
No products.
CWE