Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2020-06-26T20:03:40

Updated: 2020-06-26T20:03:40

Reserved: 2020-03-02T00:00:00


Link: CVE-2020-9625

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-26T21:15:17.467

Modified: 2021-09-08T17:22:47.027


Link: CVE-2020-9625

JSON object: View

cve-icon Redhat Information

No data.

CWE