Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Indesign
Total 68 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-30665 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30663 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30658 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30659 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30660 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30662 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-40727 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Access of Memory Location After End of Buffer (CWE-788
CVE-2022-30661 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe InDesign versions 17.2.1 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-45058 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPEG file.
CVE-2021-42731 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 9.3 HIGH 7.8 HIGH
Adobe InDesign versions 16.4 (and earlier) are affected by a Buffer Overflow vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-39821 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
Adobe InDesign versions 16.3 (and earlier), and 16.3.1 (and earlier) are affected by an out-of-bounds read vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious TIF file.
CVE-2021-45057 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 6.8 MEDIUM 7.8 HIGH
Adobe InDesign version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious JPEG2000 file.
CVE-2021-45059 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 4.3 MEDIUM 3.3 LOW
Adobe InDesign version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21098 2 Adobe, Microsoft 2 Indesign, Windows 2024-02-04 9.3 HIGH 8.8 HIGH
Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-36004 2 Adobe, Microsoft 2 Indesign, Windows 2024-02-04 6.8 MEDIUM 8.8 HIGH
Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability in the CoolType library. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21099 3 Adobe, Apple, Microsoft 3 Indesign, Macos, Windows 2024-02-04 9.3 HIGH 8.8 HIGH
Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2020-24421 2 Adobe, Microsoft 2 Indesign, Windows 2024-02-04 4.3 MEDIUM 5.5 MEDIUM
Adobe InDesign version 15.1.2 (and earlier) is affected by a NULL pointer dereference bug that occurs when handling a malformed .indd file. The impact is limited to causing a denial-of-service of the client application. User interaction is required to exploit this issue.
CVE-2020-9730 2 Adobe, Apple 2 Indesign, Macos 2024-02-04 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.
CVE-2020-9728 2 Adobe, Apple 2 Indesign, Macos 2024-02-04 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.
CVE-2020-9727 2 Adobe, Apple 2 Indesign, Macos 2024-02-04 6.8 MEDIUM 7.8 HIGH
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user.