Lucene search

K

InDesign Security Vulnerabilities

cve
cve

CVE-2024-20766

InDesign Desktop versions 18.5.1, 19.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a....

5.5CVSS

6.5AI Score

0.0004EPSS

2024-04-10 01:51 PM
36
cve
cve

CVE-2023-44347

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue....

5.5CVSS

6.5AI Score

0.0005EPSS

2024-02-29 01:41 AM
31
cve
cve

CVE-2023-44343

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.2AI Score

0.001EPSS

2024-02-29 01:41 AM
18
cve
cve

CVE-2023-44342

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.2AI Score

0.001EPSS

2024-02-29 01:41 AM
14
cve
cve

CVE-2023-44345

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by a Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this...

5.5CVSS

6.5AI Score

0.0005EPSS

2024-02-29 01:41 AM
16
cve
cve

CVE-2023-44346

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.2AI Score

0.001EPSS

2024-02-29 01:41 AM
14
cve
cve

CVE-2023-44344

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.2AI Score

0.001EPSS

2024-02-29 01:41 AM
18
cve
cve

CVE-2023-44341

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue....

5.5CVSS

6.5AI Score

0.0004EPSS

2024-02-29 01:41 AM
18
cve
cve

CVE-2023-47077

Adobe InDesign versions 19.0 (and earlier) and 17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

6.2AI Score

0.001EPSS

2023-12-13 10:15 AM
5
cve
cve

CVE-2023-47076

Adobe InDesign versions 19.0 (and earlier) and 17.4.2 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue...

5.5CVSS

6.5AI Score

0.001EPSS

2023-12-13 10:15 AM
15
cve
cve

CVE-2022-28832

Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.5AI Score

0.001EPSS

2023-09-11 02:15 PM
48
cve
cve

CVE-2022-28833

Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.003EPSS

2023-09-11 02:15 PM
56
cve
cve

CVE-2022-28831

Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.003EPSS

2023-09-11 02:15 PM
2515
cve
cve

CVE-2021-39822

Adobe InDesign versions 16.3 (and earlier), and 16.3.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

8AI Score

0.002EPSS

2023-07-20 07:15 AM
27
cve
cve

CVE-2023-29310

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.3AI Score

0.001EPSS

2023-07-12 04:15 PM
8
cve
cve

CVE-2023-29315

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

5.8AI Score

0.001EPSS

2023-07-12 04:15 PM
9
cve
cve

CVE-2023-29312

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.3AI Score

0.001EPSS

2023-07-12 04:15 PM
12
cve
cve

CVE-2023-29313

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

5.8AI Score

0.001EPSS

2023-07-12 04:15 PM
6
cve
cve

CVE-2023-29309

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.3AI Score

0.001EPSS

2023-07-12 04:15 PM
10
cve
cve

CVE-2023-29314

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.3AI Score

0.001EPSS

2023-07-12 04:15 PM
9
cve
cve

CVE-2023-29318

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.3AI Score

0.001EPSS

2023-07-12 04:15 PM
10
cve
cve

CVE-2023-29316

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

6.3AI Score

0.001EPSS

2023-07-12 04:15 PM
10
cve
cve

CVE-2023-29317

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

5.8AI Score

0.001EPSS

2023-07-12 04:15 PM
10
cve
cve

CVE-2023-29319

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

5.8AI Score

0.001EPSS

2023-07-12 04:15 PM
11
cve
cve

CVE-2023-29311

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user.....

5.5CVSS

5.8AI Score

0.001EPSS

2023-07-12 04:15 PM
9
cve
cve

CVE-2023-29308

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious....

7.8CVSS

8.4AI Score

0.002EPSS

2023-07-12 04:15 PM
9
cve
cve

CVE-2023-21593

Adobe InDesign versions ID18.1 (and earlier) and ID17.4 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue...

5.5CVSS

5.1AI Score

0.001EPSS

2023-02-17 10:15 PM
26
cve
cve

CVE-2023-21589

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.002EPSS

2023-01-13 08:15 PM
40
cve
cve

CVE-2023-21587

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.005EPSS

2023-01-13 08:15 PM
51
cve
cve

CVE-2023-21590

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.002EPSS

2023-01-13 08:15 PM
34
cve
cve

CVE-2023-21592

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.1AI Score

0.002EPSS

2023-01-13 08:15 PM
32
cve
cve

CVE-2023-21588

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.004EPSS

2023-01-13 08:15 PM
34
cve
cve

CVE-2023-21591

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.1AI Score

0.002EPSS

2023-01-13 08:15 PM
43
cve
cve

CVE-2022-28856

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.001EPSS

2022-09-16 06:15 PM
32
4
cve
cve

CVE-2022-30676

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.001EPSS

2022-09-16 06:15 PM
26
6
cve
cve

CVE-2022-28854

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.001EPSS

2022-09-16 06:15 PM
27
6
cve
cve

CVE-2022-38415

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.8AI Score

0.005EPSS

2022-09-16 06:15 PM
33
5
cve
cve

CVE-2022-38413

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.8AI Score

0.005EPSS

2022-09-16 06:15 PM
29
7
cve
cve

CVE-2022-38416

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
37
4
cve
cve

CVE-2022-28853

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.002EPSS

2022-09-16 06:15 PM
29
6
cve
cve

CVE-2022-28855

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.001EPSS

2022-09-16 06:15 PM
23
4
cve
cve

CVE-2022-28852

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious.....

7.8CVSS

7.8AI Score

0.002EPSS

2022-09-16 06:15 PM
32
6
cve
cve

CVE-2022-38414

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.8AI Score

0.005EPSS

2022-09-16 06:15 PM
34
7
cve
cve

CVE-2022-30673

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.001EPSS

2022-09-16 06:15 PM
38
4
cve
cve

CVE-2022-38417

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

7.8CVSS

7.5AI Score

0.002EPSS

2022-09-16 06:15 PM
26
4
cve
cve

CVE-2022-28857

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.001EPSS

2022-09-16 06:15 PM
24
4
cve
cve

CVE-2022-30671

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.001EPSS

2022-09-16 06:15 PM
30
4
cve
cve

CVE-2022-30672

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.001EPSS

2022-09-16 06:15 PM
27
4
cve
cve

CVE-2022-30675

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.2AI Score

0.001EPSS

2022-09-16 06:15 PM
29
4
cve
cve

CVE-2022-30674

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user...

5.5CVSS

5.8AI Score

0.002EPSS

2022-09-16 06:15 PM
37
6
Total number of security vulnerabilities84