Lucene search

K
cve[email protected]CVE-2020-9625
HistoryJun 26, 2020 - 9:15 p.m.

CVE-2020-9625

2020-06-2621:15:17
CWE-125
web.nvd.nist.gov
34
adobe
dng
sdk
1.5
out-of-bounds read
vulnerability
information disclosure
cve-2020-9625

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.4%

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

Affected configurations

Vulners
NVD
Node
adobedng_software_development_kitRange≀1.5
VendorProductVersionCPE
adobedng_software_development_kit*cpe:2.3:a:adobe:dng_software_development_kit:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "Adobe DNG Software Development Kit (SDK)",
    "vendor": "Adobe",
    "versions": [
      {
        "status": "affected",
        "version": "Adobe DNG Software Development Kit (SDK) 1.5 andβ€―earlierβ€―versions"
      }
    ]
  }
]

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:N/A:N

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

6.9 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

65.4%

Related for CVE-2020-9625