CVE-2022-38407

Adobe InCopy version 17.3 (and earlier) and 16.4.2 (and earlier) are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

20 Sep 2022, 18:07

Type Values Removed Values Added
First Time Apple macos
Adobe incopy
Microsoft
Adobe
Microsoft windows
Apple
CPE cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:a:adobe:incopy:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
References (MISC) https://helpx.adobe.com/security/products/incopy/apsb22-53.html - (MISC) https://helpx.adobe.com/security/products/incopy/apsb22-53.html - Vendor Advisory

16 Sep 2022, 18:28

Type Values Removed Values Added
New CVE

Information

Published : 2022-09-16 18:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38407

Mitre link : CVE-2022-38407

CVE.ORG link : CVE-2022-38407


JSON object : View

Products Affected

adobe

  • incopy

microsoft

  • windows

apple

  • macos
CWE
CWE-125

Out-of-bounds Read