CVE-2022-28823

CVE-2022-28823

Adobe Framemaker versions 2029u8 (and earlier) and 2020u4 (and earlier) are affected by a Use-after-free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Source: CVE-2022-28823

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다