Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by a Use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2022-05-10T00:00:00

Updated: 2022-05-13T14:30:14

Reserved: 2022-04-08T00:00:00


Link: CVE-2022-28824

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2022-05-13T15:15:09.193

Modified: 2023-11-07T03:45:47.400


Link: CVE-2022-28824

JSON object: View

cve-icon Redhat Information

No data.

CWE