Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Framemaker
Total 61 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-3720 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3734 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3732 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3727 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3725 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3721 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3733 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3724 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3740 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 10.0 HIGH 9.8 CRITICAL
Adobe Framemaker versions 2019.0.4 and below have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3739 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3730 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3722 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3726 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3737 1 Adobe 1 Framemaker 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3728 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3735 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3731 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3738 1 Adobe 1 Framemaker 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3729 2 Adobe, Microsoft 2 Framemaker, Windows 2023-12-10 6.8 MEDIUM 8.8 HIGH
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2018-15974 1 Adobe 1 Framemaker 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe Framemaker versions 1.0.5.1 and below have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.