Vulnerability CVE-2017-2983


Published: 2017-03-14

Description:
Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege.

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Adobe -> Shockwave player 

 References:
http://www.securityfocus.com/bid/96863
https://helpx.adobe.com/security/products/shockwave/apsb17-08.html

Copyright 2024, cxsecurity.com

 

Back to Top