Filtered by vendor Vmware Subscriptions
Filtered by product Horizon View Agent Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-5539 2 Microsoft, Vmware 3 Windows, Horizon View Agent, Workstation 2024-08-04 7.8 High
VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5.x prior to 7.5.4) contain a DLL hijacking vulnerability due to insecure loading of a DLL by Cortado Thinprint. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a Windows machine where Workstation or View Agent is installed.