CVE-2021-45055

Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

15 Jan 2022, 02:59

Type Values Removed Values Added
References (MISC) https://helpx.adobe.com/security/products/incopy/apsb22-04.html - (MISC) https://helpx.adobe.com/security/products/incopy/apsb22-04.html - Vendor Advisory
First Time Adobe incopy
Microsoft
Microsoft windows
Apple macos
Apple
Adobe
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*
CWE CWE-125
CVSS v2 : unknown
v3 : unknown
v2 : 6.8
v3 : 7.8

13 Jan 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-01-13 21:15

Updated : 2023-12-10 14:09


NVD link : CVE-2021-45055

Mitre link : CVE-2021-45055

CVE.ORG link : CVE-2021-45055


JSON object : View

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • incopy
CWE
CWE-125

Out-of-bounds Read