Filtered by vendor Adobe Subscriptions
Filtered by product Framemaker Subscriptions
Total 69 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-3738 1 Adobe 1 Framemaker 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3725 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3720 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3727 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3728 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3735 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3737 1 Adobe 1 Framemaker 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3731 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3724 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3732 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3721 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3739 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3730 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3729 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2020-3733 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-04 8.8 High
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
CVE-2023-21620 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-02 5.5 Medium
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21622 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-02 7.8 High
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21619 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-02 7.8 High
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21621 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-02 7.8 High
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2023-21584 2 Adobe, Microsoft 2 Framemaker, Windows 2024-08-02 5.5 Medium
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.