cve,link,title,description,vendor,products,score,severity,epss,cisa,article,ransomware,exploited,poc,trended,trended_no_1,published,trended_score CVE-2024-53959,https://securityvulnerability.io/vulnerability/CVE-2024-53959,Arbitrary Code Execution via User Interaction,"A stack-based buffer overflow vulnerability exists in Adobe Framemaker versions 2020.7, 2022.5, and earlier. This vulnerability can enable an attacker to execute arbitrary code in the context of the current user. Successful exploitation requires user interaction, specifically, the victim must open a file crafted to trigger this overflow. It is crucial for users of the affected versions to remain alert to potential attacks that exploit this flaw, ensuring they do not open untrusted or suspicious files.",Adobe,Adobe Framemaker,7.8,HIGH,0.0010400000028312206,false,false,false,false,,false,false,2024-12-10T22:15:00.000Z,0 CVE-2024-47422,https://securityvulnerability.io/vulnerability/CVE-2024-47422,Arbitrary Code Execution Vulnerability in Adobe Framemaker Products,"Adobe Framemaker is affected by an Untrusted Search Path vulnerability found in versions 2020.6 and 2022.4, which could allow an attacker to execute arbitrary code within the context of the current user. By inserting a malicious path into the search directories, an attacker could leverage this vulnerability to execute unintended code when the application is run. Exploitation of this vulnerability necessitates user interaction, making it critical for users to remain vigilant and follow security best practices.",Adobe,Framemaker,7.8,HIGH,0.0006399999838322401,false,false,false,false,,false,false,2024-10-09T15:15:00.000Z,0 CVE-2024-47425,https://securityvulnerability.io/vulnerability/CVE-2024-47425,Integer Underflow Vulnerability in Adobe Framemaker Products,"Adobe Framemaker versions 2020.6, 2022.4, and earlier versions are susceptible to an Integer Underflow vulnerability, which occurs when an arithmetic operation results in a value that is outside the range that can be represented with a fixed number of bits. This flaw potentially enables an attacker to execute arbitrary code within the context of the current user. To exploit this vulnerability, an attacker would need the victim to open a specially crafted malicious file. It is crucial for users to remain vigilant and ensure proper security measures are in place to mitigate the risks associated with this vulnerability.",Adobe,Framemaker,7.8,HIGH,0.0006399999838322401,false,false,false,false,,false,false,2024-10-09T15:15:00.000Z,0 CVE-2024-47423,https://securityvulnerability.io/vulnerability/CVE-2024-47423,Unrestricted File Upload Vulnerability in Adobe Framemaker by Adobe,"The vulnerability in Adobe Framemaker allows an unrestricted upload of files with dangerous types, posing a significant security risk. Versions 2020.6, 2022.4 and earlier are susceptible to exploitation, as an attacker could upload a malicious file capable of executing arbitrary code on the system. Successful exploitation requires user interaction and can lead to unauthorized access to sensitive data or control over the affected system.",Adobe,Framemaker,7.8,HIGH,0.023520000278949738,false,false,false,false,,false,false,2024-10-09T15:15:00.000Z,0 CVE-2024-47421,https://securityvulnerability.io/vulnerability/CVE-2024-47421,Out-of-Bounds Read Vulnerability in Adobe Framemaker,"Adobe Framemaker versions 2020.6, 2022.4, and earlier experience an out-of-bounds read vulnerability that occurs when processing specially crafted files. This issue allows an attacker to read beyond the intended memory boundaries, potentially leading to unauthorized access and arbitrary code execution in the context of the current user. Successful exploitation necessitates the victim to open a maliciously crafted file, making user interaction a critical factor in the attack vector. It is advisable for users to update their software to mitigate this risk. For more information, refer to the Adobe security bulletin.",Adobe,Framemaker,7.8,HIGH,0.0006399999838322401,false,false,false,false,,false,false,2024-10-09T15:15:00.000Z,0 CVE-2024-47424,https://securityvulnerability.io/vulnerability/CVE-2024-47424,Integer Overflow Vulnerability in Adobe Framemaker,"Adobe Framemaker versions 2020.6, 2022.4, and earlier are susceptible to an Integer Overflow or Wraparound vulnerability. This weakness can lead to arbitrary code execution within the context of the current user. Successful exploitation necessitates user interaction, as the targeted user must open a specially crafted file designed to trigger the vulnerability. It is crucial for users of affected versions to remain vigilant and apply necessary updates to secure their systems.",Adobe,Framemaker,7.8,HIGH,0.0006399999838322401,false,false,false,false,,false,false,2024-10-09T15:15:00.000Z,0 CVE-2024-30300,https://securityvulnerability.io/vulnerability/CVE-2024-30300,Adobe Framemaker Publishing Server Vulnerability Could Lead to Privilege Escalation,"Adobe Framemaker Publishing Server versions 2020.3, 2022.2 and earlier are impacted by an Information Exposure vulnerability, identified as CWE-200. This vulnerability can be exploited by malicious actors to gain unauthorized access to sensitive system or user information. The exploitation can occur without the need for user interaction, making it particularly concerning for system administrators. Timely updates and patches are recommended to mitigate potential risks associated with this vulnerability.",Adobe,Adobe Framemaker Publishing Server,9.8,CRITICAL,0.001449999981559813,false,false,false,false,,false,false,2024-06-13T11:24:32.088Z,0 CVE-2024-30299,https://securityvulnerability.io/vulnerability/CVE-2024-30299,Adobe Framemaker Publishing Server Vulnerable to Improper Authentication Attacks,"Adobe Framemaker Publishing Server versions 2020.3, 2022.2, and earlier are vulnerable to an Improper Authentication issue that permits attackers to exploit the application for privilege escalation. This vulnerability allows unauthorized access to sensitive areas of the application, enabling attackers to gain elevated privileges without requiring user interaction. It is crucial for organizations using affected versions to apply the necessary security updates and patches to mitigate potential risks.",Adobe,Adobe Framemaker Publishing Server,9.8,CRITICAL,0.0009800000116229057,false,false,false,false,,false,false,2024-06-13T11:24:31.333Z,0 CVE-2024-30291,https://securityvulnerability.io/vulnerability/CVE-2024-30291,Adobe Framemaker Vulnerability Could Lead to Arbitrary Code Execution,"Adobe Framemaker versions 2020.5, 2022.3, and previous releases are susceptible to an out-of-bounds write vulnerability that may lead to arbitrary code execution, potentially compromising system integrity. Successful exploitation of this issue necessitates user interaction; specifically, the victim must open a specially crafted malicious file. Users of affected versions are advised to exercise caution and consider implementing protective measures against this threat.",Adobe,Adobe Framemaker,7.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-05-16T11:14:27.755Z,0 CVE-2024-30292,https://securityvulnerability.io/vulnerability/CVE-2024-30292,Adobe Framemaker Vulnerability Could Lead to Arbitrary Code Execution,"Adobe Framemaker versions 2020.5 and 2022.3 are susceptible to an out-of-bounds write vulnerability that allows for arbitrary code execution with user interaction. Exploitation requires the victim to open a specially crafted malicious file, exposing the current user’s environment to risk. This vulnerability poses significant threats as it could enable intruders to execute unauthorized commands and manipulate the system.",Adobe,Adobe Framemaker,7.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-05-16T11:14:27.011Z,0 CVE-2024-30283,https://securityvulnerability.io/vulnerability/CVE-2024-30283,Adobe Framemaker Vulnerable to Out-of-Bounds Read Vulnerability,"Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Adobe Framemaker,5.5,MEDIUM,0.0005000000237487257,false,false,false,false,,false,false,2024-05-16T11:14:26.272Z,0 CVE-2024-30290,https://securityvulnerability.io/vulnerability/CVE-2024-30290,Adobe Framemaker Vulnerability Could Lead to Arbitrary Code Execution,"Adobe Framemaker, a document processing application, is susceptible to an out-of-bounds write vulnerability present in versions 2020.5, 2022.3, and earlier. This vulnerability allows for potential arbitrary code execution in the context of the user currently running the application. Exploitation of this issue necessitates user interaction, specifically when a malicious file is opened in the affected application. The risk emphasizes the importance of vigilance when handling files from untrusted sources, as this vulnerability could allow attackers to compromise user systems.",Adobe,Adobe Framemaker,7.8,HIGH,0.0005000000237487257,false,false,false,false,,false,false,2024-05-16T11:14:25.527Z,0 CVE-2024-30286,https://securityvulnerability.io/vulnerability/CVE-2024-30286,Adobe Framemaker Vulnerable to Out-of-Bounds Read Vulnerability,"Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Adobe Framemaker,5.5,MEDIUM,0.0005000000237487257,false,false,false,false,,false,false,2024-05-16T11:14:24.790Z,0 CVE-2024-30288,https://securityvulnerability.io/vulnerability/CVE-2024-30288,Adobe Framemaker Under Attack: Heap-based Buffer Overflow Vulnerability Affects Users,"A vulnerability has been identified in Adobe Framemaker that manifests as a Heap-based Buffer Overflow, affecting versions 2020.5, 2022.3, and earlier releases. This security flaw could allow an attacker to execute arbitrary code within the privileges of the user running the program. Successful exploitation necessitates that the user interacts with the system by opening a specially crafted file. This interaction exposes users to potential security threats, emphasizing the importance of caution when handling files from untrusted sources. For more detailed information and mitigation steps, refer to the vendor advisory.",Adobe,Adobe Framemaker,7.8,HIGH,0.0005099999834783375,false,false,false,false,,false,false,2024-05-16T11:14:24.026Z,0 CVE-2024-30289,https://securityvulnerability.io/vulnerability/CVE-2024-30289,Adobe Framemaker Under Attack: Stack-Based Buffer Overflow Vulnerability Affects Multiple Versions,"A stack-based buffer overflow vulnerability has been identified in Adobe Framemaker, specifically in versions 2020.5 and 2022.3, along with earlier releases. This vulnerability can lead to arbitrary code execution within the context of the current user, posing significant security risks. Successful exploitation demands that the victim open a malicious file, thus requiring user interaction. Ensuring systems are updated and applying the latest patches is crucial for mitigating this risk.",Adobe,Adobe Framemaker,7.8,HIGH,0.0006300000241026282,false,false,false,false,,false,false,2024-05-16T11:14:22.542Z,0 CVE-2024-30287,https://securityvulnerability.io/vulnerability/CVE-2024-30287,Adobe Framemaker Vulnerable to Out-of-Bounds Read Vulnerability,"Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Adobe Framemaker,5.5,MEDIUM,0.0005000000237487257,false,false,false,false,,false,false,2024-05-16T11:14:21.746Z,0 CVE-2024-20738,https://securityvulnerability.io/vulnerability/CVE-2024-20738,Adobe Framemaker Vulnerability Could Lead to Unauthorized Access,"Adobe FrameMaker Publishing Server versions prior to 2022.2 are vulnerable to an Improper Authentication issue that enables attackers to bypass established authentication mechanisms. This vulnerability allows unauthorized users to gain access to sensitive functionalities of the server, compromising the integrity of the data managed by the application. Critical to note is that exploitation does not necessitate any form of user interaction, making it a significant security concern for organizations utilizing this software.",Adobe,Adobe Framemaker Publishing Server,9.8,CRITICAL,0.00046999999904073775,false,false,false,false,,false,false,2024-02-15T12:22:52.018Z,0 CVE-2023-44324,https://securityvulnerability.io/vulnerability/CVE-2023-44324,ZDI-CAN-21344: Adobe FrameMaker Publishing Server Authentication Bypass Vulnerability,Adobe FrameMaker Publishing Server versions 2022 and earlier are affected by an Improper Authentication vulnerability that could result in a Security feature bypass. An unauthenticated attacker can abuse this vulnerability to access the API and leak default admin's password. Exploitation of this issue does not require user interaction.,Adobe,Adobe Framemaker Publishing Server,9.8,CRITICAL,0.0008399999933317304,false,false,false,false,,false,false,2023-11-17T13:15:00.000Z,0 CVE-2023-21584,https://securityvulnerability.io/vulnerability/CVE-2023-21584,Adobe FrameMaker Font Parsing Use-After-Free Information Disclosure Vulnerability,"FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,FrameMaker,5.5,MEDIUM,0.0013699999544769526,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2023-21620,https://securityvulnerability.io/vulnerability/CVE-2023-21620,Adobe FrameMaker Font Parsing Out-Of-Bounds Read Information Disclosure Vulnerability,"FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,FrameMaker,5.5,MEDIUM,0.00279999990016222,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2023-21622,https://securityvulnerability.io/vulnerability/CVE-2023-21622,Adobe FrameMaker Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability,"Adobe FrameMaker versions 2020 Update 4 and earlier, as well as 2022 and earlier, contain an out-of-bounds write vulnerability that may allow an attacker to execute arbitrary code in the context of the user running the application. To exploit this vulnerability, a user must be tricked into opening a specially crafted malicious file. This underscores the importance of vigilance when handling files from untrusted sources.",Adobe,FrameMaker,7.8,HIGH,0.0016899999463930726,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2023-21621,https://securityvulnerability.io/vulnerability/CVE-2023-21621,Adobe FrameMaker Improper Input Validation Remote Code Execution Vulnerability,"Adobe FrameMaker 2020 Update 4 and all earlier versions, as well as FrameMaker 2022 and its earlier versions, are susceptible to a vulnerability that involves improper input validation. This flaw could allow an attacker to execute arbitrary code within the context of the user who interacts with a malicious file. To successfully exploit this vulnerability, a victim must open a specially crafted file, leading to potential system compromise.",Adobe,FrameMaker,7.8,HIGH,0.001979999942705035,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2023-21619,https://securityvulnerability.io/vulnerability/CVE-2023-21619,Adobe FrameMaker Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability,"Adobe FrameMaker versions 2020 Update 4 and earlier, as well as 2022 and earlier, are susceptible to an out-of-bounds write vulnerability that may allow malicious actors to execute arbitrary code. This exploitation hinges on user interaction, requiring the victim to open a specially crafted malicious file, potentially compromising their system. Vigilant users should be cautious when handling untrusted files to mitigate the risks associated with this vulnerability. For further details, visit the official Adobe security advisory.",Adobe,FrameMaker,7.8,HIGH,0.0016899999463930726,false,false,false,false,,false,false,2023-02-17T00:00:00.000Z,0 CVE-2022-35675,https://securityvulnerability.io/vulnerability/CVE-2022-35675,Adobe FrameMaker SVG File Parsing Use-After-Free Remote Code Execution Vulnerability,Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.,Adobe,Framemaker,7.8,HIGH,0.004660000093281269,false,false,false,false,,false,false,2022-08-11T15:15:00.000Z,0 CVE-2022-35674,https://securityvulnerability.io/vulnerability/CVE-2022-35674,Adobe FrameMaker SVG File Parsing Out-Of-Bounds Read Remote Code Execution Vulnerability,"Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.",Adobe,Framemaker,7.8,HIGH,0.0010999999940395355,false,false,false,false,,false,false,2022-08-11T15:15:00.000Z,0