CVE-2019-5526

CVE-2019-5526

VMware Workstation (15.x before 15.1.0) contains a DLL hijacking issue because some DLL files are improperly loaded by the application. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a windows host where Workstation is installed.

Source: CVE-2019-5526

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다