vulnerability

Adobe Shockwave Player: APSB17-08 (CVE-2017-2983): Security update available for Adobe Shockwave Player

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
Mar 14, 2017
Added
Mar 14, 2017
Modified
Oct 7, 2022

Description

Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege.

Solution

adobe-shockwave-upgrade-12-2-8-198
Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.