Adobe Framemaker version 2020.0.1 (and earlier) and 2019.0.8 (and earlier) are affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2021-06-08T00:00:00

Updated: 2021-08-23T22:37:04

Reserved: 2021-03-16T00:00:00


Link: CVE-2021-28596

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-08-23T23:15:08.527

Modified: 2021-08-30T19:03:17.963


Link: CVE-2021-28596

JSON object: View

cve-icon Redhat Information

No data.

CWE