CVE-2021-39829

CVE-2021-39829

Adobe Framemaker versions 2019 Update 8 (and earlier) and 2020 Release Update 2 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious PDF file.

Source: CVE-2021-39829

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다