Adobe Premiere Pro versions 14.2 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution .
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2020-06-25T21:12:48

Updated: 2020-06-25T21:12:48

Reserved: 2020-03-02T00:00:00


Link: CVE-2020-9652

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-25T22:15:14.117

Modified: 2020-07-02T18:51:07.647


Link: CVE-2020-9652

JSON object: View

cve-icon Redhat Information

No data.

CWE