CVE-2019-5012

CVE-2019-5012

An exploitable privilege escalation vulnerability exists in the Wacom, driver version 6.3.32-3, update helper service in the startProcess command. The command takes a user-supplied script argument and executes it under root context. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine for a successful exploit.

Source: CVE-2019-5012

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다