CVE-2019-7956

Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current user.
Configurations

Configuration 1


Information

Published : 2019-07-18 10:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-7956

Mitre link : CVE-2019-7956

Products Affected
CWE