Lucene search

K

Framemaker Security Vulnerabilities - November

cve
cve

CVE-2022-35673

Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute...

7.8CVSS

7.4AI Score

0.001EPSS

2022-08-11 03:15 PM
47
3
cve
cve

CVE-2022-35674

Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute...

7.8CVSS

7.4AI Score

0.001EPSS

2022-08-11 03:15 PM
52
3
cve
cve

CVE-2022-35675

Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a ma...

7.8CVSS

7.7AI Score

0.003EPSS

2022-08-11 03:15 PM
42
3
cve
cve

CVE-2022-35676

Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim mu...

7.8CVSS

7.7AI Score

0.002EPSS

2022-08-11 03:15 PM
57
3
cve
cve

CVE-2022-35677

Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim mu...

7.8CVSS

7.7AI Score

0.002EPSS

2022-08-11 03:15 PM
37
3
cve
cve

CVE-2023-21584

FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that...

5.5CVSS

5AI Score

0.003EPSS

2023-02-17 10:15 PM
46
cve
cve

CVE-2023-21619

FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.003EPSS

2023-02-17 10:15 PM
36
cve
cve

CVE-2023-21620

FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in...

5.5CVSS

4.9AI Score

0.003EPSS

2023-02-17 10:15 PM
35
cve
cve

CVE-2023-21621

FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.007EPSS

2023-02-17 10:15 PM
33
cve
cve

CVE-2023-21622

FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.7AI Score

0.003EPSS

2023-02-17 10:15 PM
31
cve
cve

CVE-2024-30283

Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction ...

5.5CVSS

5.9AI Score

0.001EPSS

2024-05-16 12:15 PM
38
cve
cve

CVE-2024-30286

Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction ...

5.5CVSS

5.9AI Score

0.001EPSS

2024-05-16 12:15 PM
33
cve
cve

CVE-2024-30287

Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction ...

5.5CVSS

5.9AI Score

0.001EPSS

2024-05-16 12:15 PM
38
cve
cve

CVE-2024-30288

Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.2AI Score

0.001EPSS

2024-05-16 12:15 PM
37
cve
cve

CVE-2024-30289

Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.2AI Score

0.001EPSS

2024-05-16 12:15 PM
34
cve
cve

CVE-2024-30290

Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.2AI Score

0.001EPSS

2024-05-16 12:15 PM
31
cve
cve

CVE-2024-30291

Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.2AI Score

0.001EPSS

2024-05-16 12:15 PM
35
cve
cve

CVE-2024-30292

Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

7.8CVSS

7.2AI Score

0.001EPSS

2024-05-16 12:15 PM
44
Total number of security vulnerabilities68