Lucene search

K

InDesign Security Vulnerabilities

cve
cve

CVE-2022-34246

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.7AI Score

0.005EPSS

2022-07-15 04:15 PM
44
3
cve
cve

CVE-2022-34245

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8CVSS

7.7AI Score

0.005EPSS

2022-07-15 04:15 PM
84
3
cve
cve

CVE-2022-34247

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an Out-Of-Bounds Write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.7AI Score

0.002EPSS

2022-07-15 04:15 PM
46
5
cve
cve

CVE-2022-34248

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the...

5.5CVSS

6AI Score

0.001EPSS

2022-07-15 04:15 PM
66
4
cve
cve

CVE-2022-30663

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-16 05:15 PM
54
4
cve
cve

CVE-2022-30660

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

2022-06-16 05:15 PM
62
5
cve
cve

CVE-2022-30662

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-16 05:15 PM
57
5
cve
cve

CVE-2022-30658

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8AI Score

0.01EPSS

2022-06-16 05:15 PM
45
4
cve
cve

CVE-2022-30659

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8CVSS

7.8AI Score

0.002EPSS

2022-06-16 05:15 PM
53
4
cve
cve

CVE-2022-30661

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a...

7.8AI Score

0.01EPSS

2022-06-16 05:15 PM
61
3
cve
cve

CVE-2022-30665

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious...

7.8AI Score

0.001EPSS

2022-06-16 05:15 PM
58
3
cve
cve

CVE-2021-42732

Access of Memory Location After End of Buffer...

7.8CVSS

7.6AI Score

0.001EPSS

2022-06-15 05:15 PM
56
2
cve
cve

CVE-2021-39820

Adobe InDesign versions 16.3 (and earlier), and 16.3.1 (and earlier) is affected by an Out-of-bounds Write vulnerability due to insecure handling of a malicious TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit.....

7.8CVSS

8.3AI Score

0.066EPSS

2022-06-15 05:15 PM
54
5
cve
cve

CVE-2021-40727

Access of Memory Location After End of Buffer...

7.8CVSS

8AI Score

0.001EPSS

2022-06-15 05:15 PM
55
cve
cve

CVE-2021-45058

Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPEG...

7.8CVSS

7.8AI Score

0.002EPSS

2022-01-13 09:15 PM
20
cve
cve

CVE-2021-45057

Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPEG2000...

7.8CVSS

7.8AI Score

0.002EPSS

2022-01-13 09:15 PM
26
cve
cve

CVE-2021-45059

Adobe InDesign version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user....

3.3CVSS

3.8AI Score

0.001EPSS

2022-01-13 09:15 PM
27
cve
cve

CVE-2021-42731

Adobe InDesign versions 16.4 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue...

7.8CVSS

7.8AI Score

0.002EPSS

2021-11-16 10:15 PM
48
cve
cve

CVE-2021-39821

Adobe InDesign versions 16.3 (and earlier), and 16.3.1 (and earlier) are affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TIF....

7.8AI Score

0.003EPSS

2021-09-29 04:15 PM
32
cve
cve

CVE-2021-36004

Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability in the CoolType library. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user...

8.8CVSS

8.8AI Score

2021-07-30 02:15 PM
48
5
cve
cve

CVE-2021-21099

Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user...

8.8CVSS

8.7AI Score

0.012EPSS

2021-06-28 02:15 PM
35
2
cve
cve

CVE-2021-21098

Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user...

8.8CVSS

8.7AI Score

0.012EPSS

2021-06-28 02:15 PM
36
2
cve
cve

CVE-2020-24421

Adobe InDesign version 15.1.2 (and earlier) is affected by a NULL pointer dereference bug that occurs when handling a malformed .indd file. The impact is limited to causing a denial-of-service of the client application. User interaction is required to exploit this...

5.5CVSS

5.2AI Score

0.001EPSS

2020-10-21 10:15 PM
46
2
cve
cve

CVE-2020-9727

A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-10 07:15 PM
20
2
cve
cve

CVE-2020-9729

A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-10 07:15 PM
21
cve
cve

CVE-2020-9731

A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-10 07:15 PM
29
cve
cve

CVE-2020-9730

A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-10 07:15 PM
20
cve
cve

CVE-2020-9728

A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current...

7.8CVSS

7.8AI Score

0.001EPSS

2020-09-10 07:15 PM
26
cve
cve

CVE-2019-7107

Adobe InDesign versions 14.0.1 and below have an unsafe hyperlink processing vulnerability. Successful exploitation could lead to arbitrary code execution. Fixed in versions 13.1.1 and...

9.8CVSS

9.5AI Score

0.021EPSS

2019-05-23 04:29 PM
29
cve
cve

CVE-2018-4928

Adobe InDesign versions 13.0 and below have an exploitable Memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current...

7.8CVSS

7.9AI Score

0.001EPSS

2018-05-19 05:29 PM
31
cve
cve

CVE-2018-4927

Adobe InDesign versions 13.0 and below have an exploitable Untrusted Search Path vulnerability. Successful exploitation could lead to local privilege...

7.8CVSS

7.3AI Score

0.001EPSS

2018-05-19 05:29 PM
22
cve
cve

CVE-2017-11302

An issue was discovered in Adobe InDesign 12.1.0 and earlier versions. An exploitable memory corruption vulnerability exists. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.021EPSS

2017-12-09 06:29 AM
23
cve
cve

CVE-2016-7886

Adobe InDesign version 11.4.1 and earlier, Adobe InDesign Server 11.0.0 and earlier have an exploitable memory corruption vulnerability. Successful exploitation could lead to arbitrary code...

9.8CVSS

9.6AI Score

0.026EPSS

2016-12-15 06:59 AM
26
cve
cve

CVE-2006-0525

Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse...

6.8AI Score

0.0004EPSS

2006-02-02 11:02 AM
23
Total number of security vulnerabilities84