CVE-2019-5012

An exploitable privilege escalation vulnerability exists in the Wacom, driver version 6.3.32-3, update helper service in the startProcess command. The command takes a user-supplied script argument and executes it under root context. A user with local access can use this vulnerability to raise their privileges to root. An attacker would need local access to the machine for a successful exploit.
References
Configurations

Configuration 1


Information

Published : 2019-10-24 04:15

Updated : 2022-06-07 06:41


NVD link : CVE-2019-5012

Mitre link : CVE-2019-5012

Products Affected
CWE