CVE List

CVE-2019-7956

Critical 7.8

Adobe Dreamweaver direct download installer versions 19.0 and below, 18.0 and below have an Insecure Library Loading (DLL hijacking) vulnerability. Successful exploitation could lead to Privilege Escalation in the context of the current user.

Published July 19, 2019.

Affected software

Get alerts for Adobe Dreamweaver

Reference links