CVE-2021-39830

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by a memory corruption vulnerability due to insecure handling of a malicious PDF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

07 Nov 2023, 03:37

Type Values Removed Values Added
CVSS v2 : 6.8
v3 : 7.8
v2 : 6.8
v3 : unknown

25 Apr 2022, 17:59

Type Values Removed Values Added
CWE CWE-788 CWE-119

08 Oct 2021, 13:59

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.8
v2 : 6.8
v3 : 7.8
References (MISC) https://helpx.adobe.com/security/products/framemaker/apsb21-74.html - (MISC) https://helpx.adobe.com/security/products/framemaker/apsb21-74.html - Patch, Vendor Advisory

29 Sep 2021, 16:44

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-29 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39830

Mitre link : CVE-2021-39830

CVE.ORG link : CVE-2021-39830


JSON object : View

Products Affected

microsoft

  • windows

adobe

  • framemaker
CWE
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

CWE-788

Access of Memory Location After End of Buffer