CVE-2022-28830
Published on: Not Yet Published
Last Modified on: 05/13/2022 03:31:00 PM UTC
Certain versions of FrameMaker from Adobe contain the following vulnerability:
Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
- CVE-2022-28830 has been assigned by
[email protected] to track the vulnerability - currently rated as MEDIUM severity.
- Affected Vendor/Software:
Adobe - FrameMaker version <= 2019u8
- Affected Vendor/Software:
Adobe - FrameMaker version <= 2020u4
- Affected Vendor/Software:
Adobe - FrameMaker version <= None
- Affected Vendor/Software:
Adobe - FrameMaker version <= None
CVSS3 Score: 5.5 - MEDIUM
Attack Vector ⓘ |
Attack Complexity |
Privileges Required |
User Interaction |
---|---|---|---|
LOCAL | LOW | NONE | REQUIRED |
Scope | Confidentiality Impact |
Integrity Impact |
Availability Impact |
UNCHANGED | HIGH | NONE | NONE |
CVE References
Description | Tags ⓘ | Link |
---|---|---|
Adobe Security Bulletin | helpx.adobe.com text/html |
![]() |
Related QID Numbers
- 376589 Adobe Framemaker Multiple Vulnerabilities (APSB22-27)
Known Affected Software
Vendor | Product | Version |
---|---|---|
Adobe | FrameMaker | <= 2019u8 |
Adobe | FrameMaker | <= 2020u4 |
Adobe | FrameMaker | <= None |
Adobe | FrameMaker | <= None |
No vendor comments have been submitted for this CVE
Social Mentions
Source | Title | Posted (UTC) |
---|---|---|
![]() |
MS-ISAC CYBERSECURITY ADVISORY - Multiple Vulnerabilities in Adobe Products Could Allow for Arbitrary Code Execution - PATCH: NOW | 2022-05-11 16:59:39 |