CVE-2022-28854

Adobe InDesign versions 16.4.2 (and earlier) and 17.3 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

20 Sep 2022, 18:36

Type Values Removed Values Added
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/indesign/apsb22-50.html - (MISC) https://helpx.adobe.com/security/products/indesign/apsb22-50.html - Vendor Advisory
First Time Adobe indesign
Apple macos
Microsoft
Adobe
Microsoft windows
Apple

16 Sep 2022, 18:28

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-16 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-28854

Mitre link : CVE-2022-28854

CVE.ORG link : CVE-2022-28854


JSON object : View

Products Affected

microsoft

  • windows

apple

  • macos

adobe

  • indesign
CWE
CWE-125

Out-of-bounds Read