Vulnerabilities > Adobe > Indesign > 7.5.1

DATE CVE VULNERABILITY TITLE RISK
2020-09-10 CVE-2020-9730 Out-of-bounds Write vulnerability in Adobe Indesign
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions).
network
adobe CWE-787
6.8
2020-09-10 CVE-2020-9729 Out-of-bounds Write vulnerability in Adobe Indesign
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions).
network
adobe CWE-787
6.8
2020-09-10 CVE-2020-9728 Out-of-bounds Write vulnerability in Adobe Indesign
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions).
network
adobe CWE-787
6.8
2020-09-10 CVE-2020-9727 Out-of-bounds Write vulnerability in Adobe Indesign
A memory corruption vulnerability exists in InDesign 15.1.1 (and earlier versions).
network
adobe CWE-787
6.8
2019-05-23 CVE-2019-7107 Unspecified vulnerability in Adobe Indesign
Adobe InDesign versions 14.0.1 and below have an unsafe hyperlink processing vulnerability.
network
low complexity
adobe
critical
9.8
2018-05-19 CVE-2018-4928 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Indesign
Adobe InDesign versions 13.0 and below have an exploitable Memory corruption vulnerability.
network
adobe apple microsoft CWE-119
critical
9.3
2018-05-19 CVE-2018-4927 Untrusted Search Path vulnerability in Adobe Indesign
Adobe InDesign versions 13.0 and below have an exploitable Untrusted Search Path vulnerability.
6.8
2017-12-09 CVE-2017-11302 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Indesign
An issue was discovered in Adobe InDesign 12.1.0 and earlier versions.
network
low complexity
adobe CWE-119
critical
10.0
2016-12-15 CVE-2016-7886 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Adobe Indesign and Indesign Server
Adobe InDesign version 11.4.1 and earlier, Adobe InDesign Server 11.0.0 and earlier have an exploitable memory corruption vulnerability.
network
low complexity
adobe CWE-119
critical
10.0