VMware Workstation (15.x before 15.1.0) contains a DLL hijacking issue because some DLL files are improperly loaded by the application. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a windows host where Workstation is installed.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: vmware

Published: 2019-05-15T15:18:12

Updated: 2024-08-04T20:01:51.466Z

Reserved: 2019-01-07T00:00:00

Link: CVE-2019-5526

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-05-15T16:29:00.910

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-5526

cve-icon Redhat

No data.