Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2020-06-26T20:01:49

Updated: 2020-06-26T20:01:49

Reserved: 2020-03-02T00:00:00


Link: CVE-2020-9629

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-26T20:15:12.713

Modified: 2020-06-29T20:08:56.917


Link: CVE-2020-9629

JSON object: View

cve-icon Redhat Information

No data.

CWE