Vulnerabilities (CVE)

Filtered by vendor Adobe Subscribe
Filtered by product Indesign Cs4
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2010-3153 1 Adobe 1 Indesign Cs4 2024-02-28 9.3 HIGH N/A
Untrusted search path vulnerability in Adobe InDesign CS4 6.0, InDesign CS5 7.0.2 and earlier, Adobe InDesign Server CS5 7.0.2 and earlier, and Adobe InCopy CS5 7.0.2 and earlier allows local users, and possibly remote attackers, to execute arbitrary code and conduct DLL hijacking attacks via a Trojan horse ibfs32.dll that is located in the same folder as an .indl, .indp, .indt, or .inx file.