Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2020-06-26T19:57:11

Updated: 2020-06-26T19:57:11

Reserved: 2020-03-02T00:00:00


Link: CVE-2020-9626

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-26T20:15:12.637

Modified: 2020-07-01T20:45:29.190


Link: CVE-2020-9626

JSON object: View

cve-icon Redhat Information

No data.

CWE