Adobe InCopy versions 18.5 (and earlier) and 17.4.2 (and earlier) are affected by are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2023-11-16T15:45:10.495Z

Updated: 2023-11-16T15:45:10.495Z

Reserved: 2023-02-22T19:47:52.380Z


Link: CVE-2023-26368

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2023-11-16T16:15:29.547

Modified: 2023-11-22T15:17:39.900


Link: CVE-2023-26368

JSON object: View

cve-icon Redhat Information

No data.

CWE