Lucene search

K
cveAdobeCVE-2023-21590
HistoryJan 13, 2023 - 8:15 p.m.

CVE-2023-21590

2023-01-1320:15:13
CWE-787
adobe
web.nvd.nist.gov
46
adobe
indesign
cve-2023-21590
vulnerability
code execution
security
nvd

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

54.0%

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.

Affected configurations

Nvd
Vulners
Node
adobeindesignRange17.017.4
OR
adobeindesignMatch18.0
AND
applemacosMatch-
OR
microsoftwindowsMatch-
VendorProductVersionCPE
adobeindesign*cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
adobeindesign18.0cpe:2.3:a:adobe:indesign:18.0:*:*:*:*:*:*:*
applemacos-cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
microsoftwindows-cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

CNA Affected

[
  {
    "vendor": "Adobe",
    "product": "InDesign",
    "versions": [
      {
        "version": "unspecified",
        "lessThanOrEqual": "18.0",
        "status": "affected",
        "versionType": "custom"
      },
      {
        "version": "unspecified",
        "lessThanOrEqual": "17.4",
        "status": "affected",
        "versionType": "custom"
      },
      {
        "version": "unspecified",
        "lessThanOrEqual": "None",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

CVSS3

7.8

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

EPSS

0.002

Percentile

54.0%