Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by a Use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-05-13T14:30:14.666871Z

Updated: 2024-09-16T16:42:48.197Z

Reserved: 2022-04-08T00:00:00

Link: CVE-2022-28824

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-05-13T15:15:09.193

Modified: 2023-11-07T03:45:47.400

Link: CVE-2022-28824

cve-icon Redhat

No data.