RSS   Vulnerabilities for 'Framemaker'   RSS

2021-09-29
 
CVE-2021-39862

CWE-125
 

 
Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
 
CVE-2021-39865

CWE-125
 

 
Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
 
CVE-2021-40697

CWE-125
 

 
Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

 
2020-06-12
 
CVE-2020-9636

CWE-119
 

 
Adobe Framemaker versions 2019.0.5 and below have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.

 
 
CVE-2020-9635

CWE-787
 

 
Adobe Framemaker versions 2019.0.5 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

 
 
CVE-2020-9634

CWE-787
 

 
Adobe Framemaker versions 2019.0.5 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

 
2020-02-13
 
CVE-2020-3738

CWE-787
 

 
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

 
 
CVE-2020-3737

CWE-787
 

 
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.

 
2018-10-17
 
CVE-2018-15974

CWE-426
 

 
Adobe Framemaker versions 1.0.5.1 and below have an insecure library loading (dll hijacking) vulnerability. Successful exploitation could lead to privilege escalation.

 
1996-08-14
 
CVE-1999-0133

 

 
fm_fls license server for Adobe Framemaker allows local users to overwrite arbitrary files and gain root access.

 


Copyright 2024, cxsecurity.com

 

Back to Top