CVE

CVE-2020-9674

CVE-2020-9674

Adobe Bridge versions 10.0.3 and earlier have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

Source: CVE-2020-9674

Exit mobile version