Lucene search

K

Digital Negative Software Development Kit Security Vulnerabilities - 2020

cve
cve

CVE-2020-9589

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.009EPSS

2020-06-26 08:15 PM
48
cve
cve

CVE-2020-9590

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.009EPSS

2020-06-26 08:15 PM
36
cve
cve

CVE-2020-9620

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.009EPSS

2020-06-26 08:15 PM
28
cve
cve

CVE-2020-9621

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.

7.8CVSS

7.8AI Score

0.009EPSS

2020-06-26 08:15 PM
26
cve
cve

CVE-2020-9622

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

4.9AI Score

0.011EPSS

2020-06-26 08:15 PM
25
cve
cve

CVE-2020-9623

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

7.5CVSS

6.9AI Score

0.002EPSS

2020-06-26 08:15 PM
23
cve
cve

CVE-2020-9624

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

4.9AI Score

0.011EPSS

2020-06-26 08:15 PM
28
cve
cve

CVE-2020-9626

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

3.3CVSS

3.6AI Score

0.001EPSS

2020-06-26 08:15 PM
23
cve
cve

CVE-2020-9629

Adobe DNG Software Development Kit (SDK) 1.5 and earlier versions have an out-of-bounds read vulnerability. Successful exploitation could lead to information disclosure.

5.5CVSS

4.9AI Score

0.011EPSS

2020-06-26 08:15 PM
24