Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2022-08-09T00:00:00

Updated: 2022-08-11T14:41:52

Reserved: 2022-07-12T00:00:00


Link: CVE-2022-35675

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-08-11T15:15:13.297

Modified: 2022-08-15T14:16:38.960


Link: CVE-2022-35675

JSON object: View

cve-icon Redhat Information

No data.

CWE