CVE-2019-12177

Privilege escalation due to insecure directory permissions affecting ViveportDesktopService in HTC VIVEPORT before 1.0.0.36 allows local attackers to escalate privileges via DLL hijacking.
Configurations

Configuration 1

cpe:2.3:a:htc:viveport:*:*:*:*:*:*:*:*

Information

Published : 2019-06-03 08:29

Updated : 2021-07-21 11:39


NVD link : CVE-2019-12177

Mitre link : CVE-2019-12177

Products Affected
No products.
CWE