Max CVSS 10.0 Min CVSS 6.8 Total Count2
IDCVSSSummaryLast (major) updatePublished
CVE-2020-3739 6.8
Adobe Framemaker versions 2019.0.4 and below have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
21-07-2021 - 11:39 13-02-2020 - 15:15
CVE-2020-3740 10.0
Adobe Framemaker versions 2019.0.4 and below have a memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution.
21-07-2021 - 11:39 13-02-2020 - 15:15
CVE-2020-3723 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 21:11 13-02-2020 - 15:15
CVE-2020-3720 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:59 13-02-2020 - 15:15
CVE-2020-3721 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:58 13-02-2020 - 15:15
CVE-2020-3722 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:52 13-02-2020 - 15:15
CVE-2020-3724 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:38 13-02-2020 - 15:15
CVE-2020-3725 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:35 13-02-2020 - 15:15
CVE-2020-3726 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:25 13-02-2020 - 15:15
CVE-2020-3728 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:22 13-02-2020 - 15:15
CVE-2020-3727 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:22 13-02-2020 - 15:15
CVE-2020-3729 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:22 13-02-2020 - 15:15
CVE-2020-3730 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:19 13-02-2020 - 15:15
CVE-2020-3736 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:16 13-02-2020 - 15:15
CVE-2020-3732 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:16 13-02-2020 - 15:15
CVE-2020-3731 6.8
Adobe Framemaker versions 2019.0.4 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:16 13-02-2020 - 15:15
CVE-2020-3733 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:14 13-02-2020 - 15:15
CVE-2020-3734 6.8
Adobe Framemaker versions 2019.0.4 and below have a buffer error vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:13 13-02-2020 - 15:15
CVE-2020-3735 6.8
Adobe Framemaker versions 2019.0.4 and below have a heap overflow vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 20:12 13-02-2020 - 15:15
CVE-2020-3737 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 19:51 13-02-2020 - 15:15
CVE-2020-3738 6.8
Adobe Framemaker versions 2019.0.4 and below have an out-of-bounds write vulnerability. Successful exploitation could lead to arbitrary code execution.
14-02-2020 - 19:48 13-02-2020 - 15:15
Back to Top Mark selected
Back to Top