Adobe Premiere Pro versions 14.2 and earlier have an out-of-bounds read vulnerability. Successful exploitation could lead to arbitrary code execution .
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2020-06-25T21:12:48

Updated: 2024-08-04T10:34:39.887Z

Reserved: 2020-03-02T00:00:00

Link: CVE-2020-9652

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-06-25T22:15:14.117

Modified: 2020-07-02T18:51:07.647

Link: CVE-2020-9652

cve-icon Redhat

No data.