Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Incopy
Total 40 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38405 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 N/A 7.8 HIGH
Adobe InCopy version 17.3 (and earlier) and 16.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-38404 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 N/A 7.8 HIGH
Adobe InCopy version 17.3 (and earlier) and 16.4.2 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30655 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30652 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30656 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30650 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30654 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30653 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30651 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2022-30657 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe InCopy versions 17.2 (and earlier) and 16.4.1 (and earlier) are affected by a Use-After-Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-39819 1 Adobe 1 Incopy 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe InCopy version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious XML file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-43016 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe InCopy version 16.4 (and earlier) is affected by a Null pointer dereference vulnerability when parsing a specially crafted file. An unauthenticated attacker could leverage this vulnerability to achieve an application denial-of-service in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-43015 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 9.3 HIGH 7.8 HIGH
Adobe InCopy version 16.4 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious GIF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required in that the victim must open a specially crafted file to exploit this vulnerability.
CVE-2021-45054 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 4.3 MEDIUM 5.5 MEDIUM
Adobe InCopy version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-45053 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-45056 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-45055 3 Adobe, Apple, Microsoft 3 Incopy, Macos, Windows 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe InCopy version 16.4 (and earlier) is affected by an out-of-bounds read vulnerability when parsing a crafted file, which could result in a read past the end of an allocated memory structure. An attacker could leverage this vulnerability to execute code in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-39818 1 Adobe 1 Incopy 2023-12-10 6.8 MEDIUM 7.8 HIGH
Adobe InCopy version 11.1 (and earlier) is affected by a memory corruption vulnerability due to insecure handling of a malicious TIFF file, potentially resulting in arbitrary code execution in the context of the current user. User interaction is required to exploit this vulnerability.
CVE-2021-21090 2 Adobe, Microsoft 2 Incopy, Windows 2023-12-10 9.3 HIGH 8.8 HIGH
Adobe InCopy version 16.0 (and earlier) is affected by an path traversal vulnerability when parsing a crafted file. An unauthenticated attacker could leverage this vulnerability to achieve remote code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
CVE-2021-21010 2 Adobe, Microsoft 2 Incopy, Windows 2023-12-10 5.1 MEDIUM 7.0 HIGH
InCopy version 15.1.1 (and earlier) for Windows is affected by an uncontrolled search path vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.