CVE-2021-28596

Adobe Framemaker version 2020.0.1 (and earlier) and 2019.0.8 (and earlier) are affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:framemaker:2020.0.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

30 Aug 2021, 19:03

Type Values Removed Values Added
CVSS v2 : unknown
v3 : 7.8
v2 : 9.3
v3 : 7.8
CPE cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:framemaker:2020.0.1:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/framemaker/apsb21-45.html - (MISC) https://helpx.adobe.com/security/products/framemaker/apsb21-45.html - Vendor Advisory

23 Aug 2021, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-08-23 23:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-28596

Mitre link : CVE-2021-28596

CVE.ORG link : CVE-2021-28596


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • framemaker
CWE
CWE-787

Out-of-bounds Write