CVE-2023-21588

Adobe InDesign version 18.0 (and earlier), 17.4 (and earlier) are affected by an Improper Input Validation vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:adobe:indesign:*:*:*:*:*:*:*:*
cpe:2.3:a:adobe:indesign:18.0:*:*:*:*:*:*:*
OR cpe:2.3:o:apple:macos:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2023-01-13 20:15

Updated : 2024-02-28 19:51


NVD link : CVE-2023-21588

Mitre link : CVE-2023-21588

CVE.ORG link : CVE-2023-21588


JSON object : View

Products Affected

adobe

  • indesign

microsoft

  • windows

apple

  • macos
CWE
CWE-20

Improper Input Validation