Faculty of Engineering, Ferdowsi University of Mashhad, Mashhad, Khorasan Razavi, Iran

0

سبد خرید

Last Articles

Categories

high level vulnerability in Adobe

high level vulnerability in Adobe

CVE-2023-21597

Description

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Base Score: 7.8 HIGH

https://helpx.adobe.com/security/products/incopy/apsb23-08.html

____________________________________

CVE-2023-21596

Description

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Base Score: 7.8 HIGH

https://helpx.adobe.com/security/products/incopy/apsb23-08.html

_________________________________________

CVE-2023-21595

Description

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Base Score: 7.8 HIGH

https://helpx.adobe.com/security/products/incopy/apsb23-08.html

__________________________________________

CVE-2023-21594

Description

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Base Score: 7.8 HIGH

https://helpx.adobe.com/security/products/incopy/apsb23-08.html

___________________________________

CVE-2023-21590

Description

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Base Score: 7.8 HIGH

https://helpx.adobe.com/security/products/indesign/apsb23-07.html

______________________________________

CVE-2023-21589

Description

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Base Score: 7.8 HIGH

https://helpx.adobe.com/security/products/indesign/apsb23-07.html

__________________________________________

CVE-2023-21588

Description

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Base Score: 7.8 HIGH

https://helpx.adobe.com/security/products/indesign/apsb23-07.html

___________________________________________

CVE-2023-21587

Description

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Base Score: 7.8 HIGH

https://helpx.adobe.com/security/products/indesign/apsb23-07.html

Leave a Reply

Your email address will not be published. Required fields are marked *

Related Articles

© All rights reserved to APA Specialized Center of Ferdowsi University of Mashhad