CVE-2019-5526

VMware Workstation (15.x before 15.1.0) contains a DLL hijacking issue because some DLL files are improperly loaded by the application. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a windows host where Workstation is installed.
Configurations

Configuration 1

cpe:2.3:a:vmware:workstation:*:*:*:*:*:*:*:*

Information

Published : 2019-05-15 04:29

Updated : 2020-08-24 05:37


NVD link : CVE-2019-5526

Mitre link : CVE-2019-5526

Products Affected
No products.
CWE