
CVE-2025-43591 – InDesign Desktop | Heap-based Buffer Overflow (CWE-122)
https://notcve.org/view.php?id=CVE-2025-43591
08 Jul 2025 — InDesign Desktop versions 19.5.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/indesign/apsb25-60.html • CWE-122: Heap-based Buffer Overflow •

CVE-2025-43592 – InDesign Desktop | Access of Uninitialized Pointer (CWE-824)
https://notcve.org/view.php?id=CVE-2025-43592
08 Jul 2025 — InDesign Desktop versions 19.5.3 and earlier are affected by an Access of Uninitialized Pointer vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/indesign/apsb25-60.html • CWE-824: Access of Uninitialized Pointer •

CVE-2025-43594 – InDesign Desktop | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2025-43594
08 Jul 2025 — InDesign Desktop versions 19.5.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/indesign/apsb25-60.html • CWE-787: Out-of-bounds Write •

CVE-2025-47134 – InDesign Desktop | Heap-based Buffer Overflow (CWE-122)
https://notcve.org/view.php?id=CVE-2025-47134
08 Jul 2025 — InDesign Desktop versions 19.5.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/indesign/apsb25-60.html • CWE-122: Heap-based Buffer Overflow •

CVE-2025-47136 – InDesign Desktop | Integer Underflow (Wrap or Wraparound) (CWE-191)
https://notcve.org/view.php?id=CVE-2025-47136
08 Jul 2025 — InDesign Desktop versions 19.5.3 and earlier are affected by an Integer Underflow (Wrap or Wraparound) vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/indesign/apsb25-60.html • CWE-191: Integer Underflow (Wrap or Wraparound) •

CVE-2025-47103 – InDesign Desktop | Heap-based Buffer Overflow (CWE-122)
https://notcve.org/view.php?id=CVE-2025-47103
08 Jul 2025 — InDesign Desktop versions 19.5.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/indesign/apsb25-60.html • CWE-122: Heap-based Buffer Overflow •

CVE-2025-30321 – InDesign Desktop | NULL Pointer Dereference (CWE-476)
https://notcve.org/view.php?id=CVE-2025-30321
10 Jun 2025 — InDesign Desktop versions ID20.2, ID19.5.3 and earlier are affected by a NULL Pointer Dereference vulnerability that could lead to application denial-of-service. An attacker could exploit this vulnerability to crash the application, causing disruption in service. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/indesign/apsb25-53.html • CWE-476: NULL Pointer Dereference •

CVE-2025-43589 – InDesign Desktop | Use After Free (CWE-416)
https://notcve.org/view.php?id=CVE-2025-43589
10 Jun 2025 — InDesign Desktop versions ID20.2, ID19.5.3 and earlier are affected by a Use After Free vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/indesign/apsb25-53.html • CWE-416: Use After Free •

CVE-2025-30317 – InDesign Desktop | Heap-based Buffer Overflow (CWE-122)
https://notcve.org/view.php?id=CVE-2025-30317
10 Jun 2025 — InDesign Desktop versions ID20.2, ID19.5.3 and earlier are affected by a Heap-based Buffer Overflow vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/indesign/apsb25-53.html • CWE-122: Heap-based Buffer Overflow •

CVE-2025-43558 – InDesign Desktop | Out-of-bounds Write (CWE-787)
https://notcve.org/view.php?id=CVE-2025-43558
10 Jun 2025 — InDesign Desktop versions ID20.2, ID19.5.3 and earlier are affected by an out-of-bounds write vulnerability that could result in arbitrary code execution in the context of the current user. Exploitation of this issue requires user interaction in that a victim must open a malicious file. • https://helpx.adobe.com/security/products/indesign/apsb25-53.html • CWE-787: Out-of-bounds Write •