cpe:2.3:a:adobe:shockwave_player:4.0:*:*:*:*:*:*:*
Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege.
Max CVSS
7.8
EPSS Score
0.18%
Published
2017-03-14
Updated
2017-07-17
1 vulnerabilities found
This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!