CVE-2023-21597

Adobe InCopy versions 18.0 (and earlier), 17.4 (and earlier) are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file.
References
Configurations

Configuration 1


Information

Published : 2023-01-13 09:15

Updated : 2023-01-20 09:45


NVD link : CVE-2023-21597

Mitre link : CVE-2023-21597

Products Affected
CWE