CVE-2021-39829

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:37

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 7.8
v2 : 6.8
v3 : unknown

08 Oct 2021, 13:54

Type Values Removed Values Added
CWE CWE-787
CPE cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/framemaker/apsb21-74.html - (MISC) https://helpx.adobe.com/security/products/framemaker/apsb21-74.html - Patch, Vendor Advisory
CVSS v2 : unknown
v3 : 7.8
v2 : 6.8
v3 : 7.8

29 Sep 2021, 16:44

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-29 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39829

Mitre link : CVE-2021-39829

CVE.ORG link : CVE-2021-39829


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • framemaker
CWE
CWE-787

Out-of-bounds Write