Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2022-09-13T00:00:00

Updated: 2022-09-16T17:20:02

Reserved: 2022-04-08T00:00:00


Link: CVE-2022-28853

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2022-09-16T18:15:11.907

Modified: 2022-09-20T18:35:53.690


Link: CVE-2022-28853

JSON object: View

cve-icon Redhat Information

No data.

CWE