CVE-2022-28830

Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-05-13 15:15

Updated : 2024-02-28 19:09


NVD link : CVE-2022-28830

Mitre link : CVE-2022-28830

CVE.ORG link : CVE-2022-28830


JSON object : View

Products Affected

adobe

  • framemaker

microsoft

  • windows
CWE
CWE-125

Out-of-bounds Read