CVE-2017-2983

Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege.
Configurations

Configuration 1 (hide)

cpe:2.3:a:adobe:shockwave_player:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-03-14 16:59

Updated : 2024-02-04 19:11


NVD link : CVE-2017-2983

Mitre link : CVE-2017-2983

CVE.ORG link : CVE-2017-2983


JSON object : View

Products Affected

adobe

  • shockwave_player
CWE
CWE-426

Untrusted Search Path