Filtered by vendor Adobe Subscriptions
Filtered by product Indesign Subscriptions
Total 95 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-30659 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-17 7.8 High
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21099 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-17 8.8 High
Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34248 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-17 5.5 Medium
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-42731 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-17 7.8 High
Adobe InDesign versions 16.4 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30663 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 N/A
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9728 2 Adobe, Apple 2 Indesign, Macos 2024-09-16 7.8 High
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.
CVE-2022-38417 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 7.8 High
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-28853 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 7.8 High
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-39820 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 7.8 High
Adobe InDesign versions 16.3 (and earlier), and 16.3.1 (and earlier) is affected by an Out-of-bounds Write vulnerability due to insecure handling of a malicious TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-45058 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 7.8 High
Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPEG file.
CVE-2022-30676 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 5.5 Medium
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34246 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 7.8 High
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-9730 2 Adobe, Apple 2 Indesign, Macos 2024-09-16 7.8 High
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.
CVE-2022-38415 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 7.8 High
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-34245 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 7.8 High
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24421 2 Adobe, Microsoft 2 Indesign, Windows 2024-09-16 5.5 Medium
Adobe InDesign version 15.1.2 (and earlier) is affected by a NULL pointer dereference bug that occurs when handling a malformed .indd file. The impact is limited to causing a denial-of-service of the client application. User interaction is required to exploit this issue.
CVE-2021-42732 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 7.8 High
Access of Memory Location After End of Buffer (CWE-788)
CVE-2022-30671 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 5.5 Medium
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40727 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 7.8 High
Access of Memory Location After End of Buffer (CWE-788
CVE-2022-28855 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-09-16 5.5 Medium
Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.