CVE-2020-9674

Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:bridge:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

31 Mar 2022, 01:55

Type Values Removed Values Added
References (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-913/ - (MISC) https://www.zerodayinitiative.com/advisories/ZDI-20-913/ - Third Party Advisory, VDB Entry
CVSS v2 : 6.8
v3 : 8.8
v2 : 6.8
v3 : 7.8

Information

Published : 2020-07-22 20:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-9674

Mitre link : CVE-2020-9674

CVE.ORG link : CVE-2020-9674


JSON object : View

Products Affected

adobe

  • bridge

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write