Privilege escalation due to insecure directory permissions affecting ViveportDesktopService in HTC VIVEPORT before 1.0.0.36 allows local attackers to escalate privileges via DLL hijacking.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-06-03T19:22:04

Updated: 2024-08-04T23:10:30.784Z

Reserved: 2019-05-19T00:00:00

Link: CVE-2019-12177

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-06-03T20:29:00.830

Modified: 2021-07-21T11:39:23.747

Link: CVE-2019-12177

cve-icon Redhat

No data.