Adobe InDesign versions 17.1 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-09-11T13:02:34.510Z

Updated: 2023-09-11T13:02:34.510Z

Reserved: 2022-04-08T16:06:34.553Z


Link: CVE-2022-28832

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-09-11T14:15:08.367

Modified: 2023-09-14T03:41:11.190


Link: CVE-2022-28832

JSON object: View

cve-icon Redhat Information

No data.

CWE