Vulnerabilities (CVE)

Filtered by vendor Vmware Subscribe
Filtered by product Horizon View Agent
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-5539 2 Microsoft, Vmware 3 Windows, Horizon View Agent, Workstation 2024-02-04 4.4 MEDIUM 7.8 HIGH
VMware Workstation (15.x prior to 15.5.1) and Horizon View Agent (7.10.x prior to 7.10.1 and 7.5.x prior to 7.5.4) contain a DLL hijacking vulnerability due to insecure loading of a DLL by Cortado Thinprint. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a Windows machine where Workstation or View Agent is installed.