CVE List

CVE-2020-9568

Critical 7.8

Adobe Bridge versions 10.0.1 and earlier version have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution .

Published June 27, 2020.

Affected software

Get alerts for Adobe Bridge

Reference links