Out-of-Bounds Write Vulnerability in Adobe Framemaker Allows Arbitrary Code Execution

Out-of-Bounds Write Vulnerability in Adobe Framemaker Allows Arbitrary Code Execution

CVE-2022-28825 · HIGH Severity

AV:N/AC:M/AU:N/C:C/I:C/A:C

Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Learn more about our User Device Pen Test.