CVE-2021-45059

Adobe InDesign version 16.4 (and earlier) is affected by a use-after-free vulnerability in the processing of a JPEG2000 file that could lead to disclosure of sensitive memory. An attacker could leverage this vulnerability to bypass mitigations such as ASLR. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
Configurations

Configuration 1


Information

Published : 2022-01-13 09:15

Updated : 2022-01-15 03:47


NVD link : CVE-2021-45059

Mitre link : CVE-2021-45059

Products Affected
No products.
CWE