CVE-2021-28596

Adobe Framemaker version 2020.0.1 (and earlier) and 2019.0.8 (and earlier) are affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:framemaker:2020.0.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2021-08-23 23:15

Updated : 2024-02-28 18:28


NVD link : CVE-2021-28596

Mitre link : CVE-2021-28596

CVE.ORG link : CVE-2021-28596


JSON object : View

Products Affected

adobe

  • framemaker

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write