Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current user.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: adobe

Published: 2019-07-18T21:47:32

Updated: 2019-07-18T21:47:32

Reserved: 2019-02-12T00:00:00


Link: CVE-2019-7956

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2019-07-18T22:15:12.887

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-7956

JSON object: View

cve-icon Redhat Information

No data.

CWE