Product:

Indesign

(Adobe)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 94
Date Id Summary Products Score Patch Annotated
2020-09-10 CVE-2020-9730 A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user. Indesign 7.8
2020-09-10 CVE-2020-9731 A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user. Indesign 7.8
2020-09-10 CVE-2020-9727 A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions). Insecure handling of a malicious indd file could be abused to cause an out-of-bounds memory access, potentially resulting in code execution in the context of the current user. Indesign 7.8
2021-07-30 CVE-2021-36004 Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability in the CoolType library. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Indesign 8.8
2021-06-28 CVE-2021-21098 Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Indesign 8.8
2021-06-28 CVE-2021-21099 Adobe InDesign version 16.0 (and earlier) is affected by an Out-of-bounds Write vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. Indesign 8.8
2018-05-19 CVE-2018-4928 Adobe InDesign versions 13.0 and below have an exploitable Memory corruption vulnerability. Successful exploitation could lead to arbitrary code execution in the context of the current user. Indesign 7.8
2018-05-19 CVE-2018-4927 Adobe InDesign versions 13.0 and below have an exploitable Untrusted Search Path vulnerability. Successful exploitation could lead to local privilege escalation. Indesign 7.8
2017-12-09 CVE-2017-11302 An issue was discovered in Adobe InDesign 12.1.0 and earlier versions. An exploitable memory corruption vulnerability exists. Successful exploitation could lead to arbitrary code execution. Indesign 9.8
2006-02-02 CVE-2006-0525 Multiple Adobe products, including (1) Photoshop CS2, (2) Illustrator CS2, and (3) Adobe Help Center, install a large number of .EXE and .DLL files with write-access permission for the Everyone group, which allows local users to gain privileges via Trojan horse programs. Acrobat, Acrobat_reader, Creative_suite, Illustrator, Indesign, Pagemaker, Photoshop, Premiere, Version_cue N/A