Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: adobe

Published: 2022-01-13T20:27:35.140191Z

Updated: 2024-09-16T19:05:29.818Z

Reserved: 2021-12-14T00:00:00

Link: CVE-2021-45055

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2022-01-13T21:15:08.433

Modified: 2023-11-07T03:39:45.497

Link: CVE-2021-45055

cve-icon Redhat

No data.