CVE-2022-30675

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*

Information

Published : 2022-09-16 11:15

Updated : 2022-09-20 11:39


NVD link : CVE-2022-30675

Mitre link : CVE-2022-30675


JSON object : View

CWE
CWE-125

Out-of-bounds Read

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • indesign