CVE-2021-39831

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

08 Oct 2021, 14:06

Type Values Removed Values Added
CPE cpe:2.3:a:adobe:framemaker:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : 7.8
v2 : 6.8
v3 : 7.8
References (MISC) https://helpx.adobe.com/security/products/framemaker/apsb21-74.html - (MISC) https://helpx.adobe.com/security/products/framemaker/apsb21-74.html - Patch, Vendor Advisory

29 Sep 2021, 16:44

Type Values Removed Values Added
New CVE

Information

Published : 2021-09-29 16:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-39831

Mitre link : CVE-2021-39831

CVE.ORG link : CVE-2021-39831


JSON object : View

Products Affected

adobe

  • framemaker

microsoft

  • windows
CWE
CWE-787

Out-of-bounds Write