CVE-2019-12176

Privilege escalation in the "HTC Account Service" and "ViveportDesktopService" in HTC VIVEPORT before 1.0.0.36 allows local attackers to escalate privileges to SYSTEM via reconfiguration of either service.
Configurations

Configuration 1

cpe:2.3:a:htc:viveport:*:*:*:*:*:*:*:*

Information

Published : 2019-06-03 08:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-12176

Mitre link : CVE-2019-12176

Products Affected
No products.
CWE