Rapid7 Vulnerability & Exploit Database

Adobe Shockwave Player: APSB17-08 (CVE-2017-2983): Security update available for Adobe Shockwave Player

Free InsightVM Trial No Credit Card Necessary
Watch Demo See how it all works
Back to Search

Adobe Shockwave Player: APSB17-08 (CVE-2017-2983): Security update available for Adobe Shockwave Player

Severity
7
CVSS
(AV:N/AC:M/Au:N/C:P/I:P/A:P)
Published
03/14/2017
Created
07/25/2018
Added
03/14/2017
Modified
10/07/2022

Description

Adobe Shockwave versions 12.2.7.197 and earlier have an insecure library loading (DLL hijacking) vulnerability. Successful exploitation could lead to escalation of privilege.

Solution(s)

  • adobe-shockwave-upgrade-12-2-8-198

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;