CVE-2020-9634 – Adobe FrameMaker GIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-9634
Adobe Framemaker versions 2019.0.5 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Framemaker versiones de 2019.0.5 y por debajo, presentan una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitraria This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe FrameMaker. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file. The specific flaw exists within the parsing of GIF files. • https://helpx.adobe.com/security/products/framemaker/apsb20-32.html • CWE-787: Out-of-bounds Write •
CVE-2020-3725 – Adobe FrameMaker RGB File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-3725
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Framemaker versiones 2019.0.4 y posteriores, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe FrameMaker. • https://helpx.adobe.com/security/products/framemaker/apsb20-04.html • CWE-787: Out-of-bounds Write •
CVE-2020-3727 – Adobe FrameMaker PSD File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-3727
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Framemaker versiones 2019.0.4 y posteriores, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe FrameMaker. • https://helpx.adobe.com/security/products/framemaker/apsb20-04.html • CWE-787: Out-of-bounds Write •
CVE-2020-3736 – Adobe FrameMaker GIF File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-3736
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Framemaker versiones 2019.0.4 y posteriores, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe FrameMaker. • https://helpx.adobe.com/security/products/framemaker/apsb20-04.html • CWE-787: Out-of-bounds Write •
CVE-2020-3728 – Adobe FrameMaker PIC File Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2020-3728
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution. Adobe Framemaker versiones 2019.0.4 y posteriores, presenta una vulnerabilidad de escritura fuera de límites. Una explotación con éxito podría conllevar a una ejecución de código arbitrario. This vulnerability allows remote attackers to execute arbitrary code on affected installations of Adobe FrameMaker. • https://helpx.adobe.com/security/products/framemaker/apsb20-04.html • CWE-787: Out-of-bounds Write •