CVE-2021-39831

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.
References
Configurations

Configuration 1


Information

Published : 2021-09-29 04:15

Updated : 2021-10-08 02:06


NVD link : CVE-2021-39831

Mitre link : CVE-2021-39831

Products Affected
No products.
CWE