Lucene search

K

Indesign Security Vulnerabilities - CVSS Score 5 - 6

cve
cve

CVE-2020-24421

Adobe InDesign version 15.1.2 (and earlier) is affected by a NULL pointer dereference bug that occurs when handling a malformed .indd file. The impact is limited to causing a denial-of-service of the client application. User interaction is required to exploit this issue.

5.5CVSS

5.2AI Score

0.001EPSS

2020-10-21 10:15 PM
77
2
cve
cve

CVE-2022-28854

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.4AI Score

0.002EPSS

2022-09-16 06:15 PM
36
6
cve
cve

CVE-2022-28855

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.4AI Score

0.002EPSS

2022-09-16 06:15 PM
31
4
cve
cve

CVE-2022-28856

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.4AI Score

0.002EPSS

2022-09-16 06:15 PM
39
4
cve
cve

CVE-2022-28857

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.4AI Score

0.002EPSS

2022-09-16 06:15 PM
30
4
cve
cve

CVE-2022-30671

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.4AI Score

0.002EPSS

2022-09-16 06:15 PM
40
4
cve
cve

CVE-2022-30672

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.4AI Score

0.002EPSS

2022-09-16 06:15 PM
39
4
cve
cve

CVE-2022-30673

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.4AI Score

0.002EPSS

2022-09-16 06:15 PM
50
4
cve
cve

CVE-2022-30674

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.8AI Score

0.003EPSS

2022-09-16 06:15 PM
46
6
cve
cve

CVE-2022-30675

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.4AI Score

0.002EPSS

2022-09-16 06:15 PM
40
4
cve
cve

CVE-2022-30676

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

5.4AI Score

0.002EPSS

2022-09-16 06:15 PM
35
6
cve
cve

CVE-2022-34248

Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the con...

5.5CVSS

5.6AI Score

0.001EPSS

2022-07-15 04:15 PM
73
4
cve
cve

CVE-2023-21591

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction...

5.5CVSS

4.9AI Score

0.003EPSS

2023-01-13 08:15 PM
48
cve
cve

CVE-2023-21592

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction...

5.5CVSS

4.9AI Score

0.003EPSS

2023-01-13 08:15 PM
42
cve
cve

CVE-2023-21593

Adobe InDesign versions ID18.1 (and earlier) and ID17.4 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue re...

5.5CVSS

5.1AI Score

0.001EPSS

2023-02-17 10:15 PM
35
cve
cve

CVE-2023-29309

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-12 04:15 PM
17
cve
cve

CVE-2023-29310

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-12 04:15 PM
18
cve
cve

CVE-2023-29311

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.1AI Score

0.001EPSS

2023-07-12 04:15 PM
16
cve
cve

CVE-2023-29312

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-12 04:15 PM
22
cve
cve

CVE-2023-29313

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.1AI Score

0.001EPSS

2023-07-12 04:15 PM
11
cve
cve

CVE-2023-29314

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-12 04:15 PM
19
cve
cve

CVE-2023-29315

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.1AI Score

0.001EPSS

2023-07-12 04:15 PM
20
cve
cve

CVE-2023-29316

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-12 04:15 PM
15
cve
cve

CVE-2023-29317

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.1AI Score

0.001EPSS

2023-07-12 04:15 PM
17
cve
cve

CVE-2023-29318

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.4AI Score

0.001EPSS

2023-07-12 04:15 PM
17
cve
cve

CVE-2023-29319

Adobe InDesign versions ID18.3 (and earlier) and ID17.4.1 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

5.1AI Score

0.001EPSS

2023-07-12 04:15 PM
20
cve
cve

CVE-2023-44343

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

4.9AI Score

0.001EPSS

2024-02-29 01:41 AM
30
cve
cve

CVE-2023-44344

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

4.9AI Score

0.001EPSS

2024-02-29 01:41 AM
27
cve
cve

CVE-2023-44345

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by a Improper Input Validation vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue...

5.5CVSS

5.1AI Score

0.0005EPSS

2024-02-29 01:41 AM
31
cve
cve

CVE-2023-44346

Adobe InDesign versions ID18.5 (and earlier) and ID17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user i...

5.5CVSS

4.9AI Score

0.001EPSS

2024-02-29 01:41 AM
21
cve
cve

CVE-2023-47076

Adobe InDesign versions 19.0 (and earlier) and 17.4.2 (and earlier) are affected by a NULL Pointer Dereference vulnerability. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requ...

5.5CVSS

5AI Score

0.001EPSS

2023-12-13 10:15 AM
23
cve
cve

CVE-2023-47077

Adobe InDesign versions 19.0 (and earlier) and 17.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user inter...

5.5CVSS

4.9AI Score

0.001EPSS

2023-12-13 10:15 AM
8
cve
cve

CVE-2024-20766

InDesign Desktop versions 18.5.1, 19.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a ...

5.5CVSS

5.8AI Score

0.0004EPSS

2024-04-10 01:51 PM
102
cve
cve

CVE-2024-34127

InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in tha...

5.5CVSS

5.1AI Score

0.001EPSS

2024-08-14 03:15 PM
31
cve
cve

CVE-2024-39395

InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a DoS condition. Exploitation of this issue ...

5.5CVSS

5.3AI Score

0.001EPSS

2024-08-14 03:15 PM
29
cve
cve

CVE-2024-39396

InDesign Desktop versions ID18.5.2, ID19.3 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in tha...

5.5CVSS

5.3AI Score

0.001EPSS

2024-08-02 07:16 AM
17
cve
cve

CVE-2024-41854

InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in tha...

5.5CVSS

5.1AI Score

0.001EPSS

2024-08-14 03:15 PM
28
cve
cve

CVE-2024-41866

InDesign Desktop versions ID19.4, ID18.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to an application denial-of-service (DoS). An attacker could exploit this vulnerability to crash the application, resulting in a denial of service condition. Exploitation ...

5.5CVSS

5.3AI Score

0.001EPSS

2024-08-14 03:15 PM
27