Vulnerabilities > Adobe > Framemaker > 2019.0.8

DATE CVE VULNERABILITY TITLE RISK
2023-02-17 CVE-2023-21584 Use After Free vulnerability in Adobe Framemaker
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-416
5.5
2023-02-17 CVE-2023-21619 Out-of-bounds Write vulnerability in Adobe Framemaker
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2023-02-17 CVE-2023-21620 Out-of-bounds Read vulnerability in Adobe Framemaker
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
local
low complexity
adobe CWE-125
5.5
2023-02-17 CVE-2023-21621 Improper Input Validation vulnerability in Adobe Framemaker
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-20
7.8
2023-02-17 CVE-2023-21622 Out-of-bounds Write vulnerability in Adobe Framemaker
FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-05-13 CVE-2022-28826 Out-of-bounds Write vulnerability in Adobe Framemaker
Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
local
low complexity
adobe CWE-787
7.8
2022-05-13 CVE-2022-28830 Out-of-bounds Read vulnerability in Adobe Framemaker
Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory.
network
adobe CWE-125
4.3
2021-09-29 CVE-2021-39831 Out-of-bounds Write vulnerability in Adobe Framemaker
Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user.
network
adobe CWE-787
6.8
2021-08-23 CVE-2021-28596 Out-of-bounds Write vulnerability in Adobe Framemaker
Adobe Framemaker version 2020.0.1 (and earlier) and 2019.0.8 (and earlier) are affected by an Out-of-bounds Write vulnerability when parsing a specially crafted file.
network
adobe CWE-787
critical
9.3