Insecure Library Loading (DLL Hijacking) Vulnerability in Adobe Dreamweaver

Insecure Library Loading (DLL Hijacking) Vulnerability in Adobe Dreamweaver

CVE-2019-7956 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current user.

Learn more about our User Device Pen Test.