CVE-2017-2983

high

Description

Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege.

References

https://helpx.adobe.com/security/products/shockwave/apsb17-08.html

http://www.securitytracker.com/id/1037993

http://www.securityfocus.com/bid/96863

Details

Source: Mitre, NVD

Published: 2017-03-14

Updated: 2017-07-17

Risk Information

CVSS v2

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

Severity: Medium

CVSS v3

Base Score: 7.8

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Severity: High