
CVE-2024-30283 – Adobe FrameMaker ICO File Parsing Heap Memory Corruption
https://notcve.org/view.php?id=CVE-2024-30283
16 May 2024 — Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/framemaker/apsb24-37.html • CWE-125: Out-of-bounds Read •

CVE-2024-30290 – Adobe FrameMaker WEBP File Parsing Out Of Bound Write
https://notcve.org/view.php?id=CVE-2024-30290
16 May 2024 — Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/framemaker/apsb24-37.html • CWE-787: Out-of-bounds Write •

CVE-2024-30286 – Adobe FrameMaker DOC File Parsing Memory Corruption
https://notcve.org/view.php?id=CVE-2024-30286
16 May 2024 — Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/framemaker/apsb24-37.html • CWE-125: Out-of-bounds Read •

CVE-2024-30288 – Adobe FrameMaker 3DS File Parsing Heap Memory Corruption
https://notcve.org/view.php?id=CVE-2024-30288
16 May 2024 — Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/framemaker/apsb24-37.html • CWE-122: Heap-based Buffer Overflow •

CVE-2024-30289 – Adobe FrameMaker XLS File Parsing Buffer Overflow
https://notcve.org/view.php?id=CVE-2024-30289
16 May 2024 — Adobe Framemaker versions 2020.5, 2022.3 and earlier are affected by a Stack-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/framemaker/apsb24-37.html • CWE-121: Stack-based Buffer Overflow •

CVE-2024-30287 – Adobe FrameMaker PDF File Pparsing Out of Bound Read
https://notcve.org/view.php?id=CVE-2024-30287
16 May 2024 — Adobe Framemaker versions 2020.5, 2022.3 and earlier Answer: are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/framemaker/apsb24-37.html • CWE-125: Out-of-bounds Read •

CVE-2024-20738 – Adobe FrameMaker Publishing Server Authentication Bypass Vulnerability | CVE-2023-44324 bypass
https://notcve.org/view.php?id=CVE-2024-20738
15 Feb 2024 — Adobe FrameMaker Publishing Server versions 2022.1 and earlier are affected by an Improper Authentication vulnerability that could result in a Security feature bypass. An attacker could leverage this vulnerability to bypass authentication mechanisms and gain unauthorized access. Exploitation of this issue does not require user interaction. Las versiones 2022.1 y anteriores de Adobe Framemaker se ven afectadas por una vulnerabilidad de autenticación incorrecta que podría provocar la omisión de una función de... • https://helpx.adobe.com/security/products/framemaker-publishing-server/apsb24-10.html • CWE-287: Improper Authentication •

CVE-2023-44324 – ZDI-CAN-21344: Adobe FrameMaker Publishing Server Authentication Bypass Vulnerability
https://notcve.org/view.php?id=CVE-2023-44324
15 Nov 2023 — Adobe FrameMaker Publishing Server versions 2022 and earlier are affected by an Improper Authentication vulnerability that could result in a Security feature bypass. An unauthenticated attacker can abuse this vulnerability to access the API and leak default admin's password. Exploitation of this issue does not require user interaction. Las versiones 2022 y anteriores de Adobe FrameMaker se ven afectadas por una vulnerabilidad de autenticación incorrecta que podría provocar la omisión de una función de segur... • https://helpx.adobe.com/security/products/framemaker-publishing-server/apsb23-58.html • CWE-287: Improper Authentication •

CVE-2023-21584 – Adobe FrameMaker Font Parsing Use-After-Free Information Disclosure Vulnerability
https://notcve.org/view.php?id=CVE-2023-21584
17 Feb 2023 — FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by a Use After Free vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file. This vulnerability allows remote attackers to disclose sensitive information on affected installations of Adobe FrameMaker. User interaction is required to exploit this vulner... • https://helpx.adobe.com/security/products/framemaker/apsb23-06.html • CWE-416: Use After Free •

CVE-2023-21619 – Adobe FrameMaker Font Parsing Out-Of-Bounds Write Remote Code Execution Vulnerability
https://notcve.org/view.php?id=CVE-2023-21619
17 Feb 2023 — FrameMaker 2020 Update 4 (and earlier), 2022 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. FrameMaker 2020 Update 4 (y anteriores) y 2022 (y anteriores), están afectadas por una vulnerabilidad de escritura fuera de límites que podría resultar en una ejecución de código arbitrario en el contexto del usuario act... • https://helpx.adobe.com/security/products/framemaker/apsb23-06.html • CWE-787: Out-of-bounds Write •