CVE-2023-21596

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:incopy:18.0:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

Information

Published : 2023-01-13 13:15

Updated : 2023-01-23 08:39


NVD link : CVE-2023-21596

Mitre link : CVE-2023-21596


JSON object : View

CWE
CWE-20

Improper Input Validation

Advertisement

dedicated server usa

Products Affected

microsoft

  • windows

adobe

  • incopy

apple

  • macos