CVE-2019-5527

CVE-2019-5527

ESXi, Workstation, Fusion, VMRC and Horizon Client contain a use-after-free vulnerability in the virtual sound device. VMware has evaluated the severity of this issue to be in the Important severity range with a maximum CVSSv3 base score of 8.5.

Source: CVE-2019-5527

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다