CVE-2020-9568

Adobe Bridge versions 10.0.1 and earlier version have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-06-26 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-9568

Mitre link : CVE-2020-9568

CVE.ORG link : CVE-2020-9568


JSON object : View

Products Affected

adobe

  • bridge

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write