CVE-2022-35675

CVE-2022-35675

Adobe FrameMaker versions 2019 Update 8 (and earlier) and 2020 Update 4 (and earlier) are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Source: CVE-2022-35675

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다