Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-05-13T14:33:44.865681Z

Updated: 2024-09-16T17:08:24.215Z

Reserved: 2022-04-08T00:00:00

Link: CVE-2022-28828

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-05-13T15:15:09.530

Modified: 2023-11-07T03:45:48.420

Link: CVE-2022-28828

cve-icon Redhat

No data.