CVE-2019-5539

VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5.x prior to 7.5.4) contain a DLL hijacking vulnerability due to insecure loading of a DLL by Cortado Thinprint. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a Windows machine where Workstation or View Agent is installed.
References
Configurations

Configuration 1


Information

Published : 2019-12-23 08:15

Updated : 2021-07-21 11:39


NVD link : CVE-2019-5539

Mitre link : CVE-2019-5539

Products Affected
CWE