CVE-2019-5512

VMware Workstation (15.x before 15.0.3, 14.x before 14.1.6) running on Windows does not handle COM classes appropriately. Successful exploitation of this issue may allow hijacking of COM classes used by the VMX process, on a Windows host, leading to elevation of privilege.
References
Configurations

Configuration 1


Information

Published : 2019-04-09 08:30

Updated : 2020-08-24 05:37


NVD link : CVE-2019-5512

Mitre link : CVE-2019-5512

Products Affected