7.8
CVSSv3

CVE-2019-5526

Published: 15/05/2019 Updated: 24/08/2020
CVSS v2 Base Score: 9.3 | Impact Score: 10 | Exploitability Score: 8.6
CVSS v3 Base Score: 7.8 | Impact Score: 5.9 | Exploitability Score: 1.8
VMScore: 935
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C

Vulnerability Summary

VMware Workstation (15.x prior to 15.1.0) contains a DLL hijacking issue because some DLL files are improperly loaded by the application. Successful exploitation of this issue may allow attackers with normal user privileges to escalate their privileges to administrator on a windows host where Workstation is installed.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

vmware workstation

Exploits

#--------------------------------------------------------- # Title: VMware Workstation DLL hijacking < 1510 # Date: 2019-05-14 # Author: Miguel Mendez Z & Claudio Cortes C # Team: wwwexploitingcl # Vendor: wwwvmwarecom # Version: VMware Workstation Pro / Player (Workstation) # Tested on: Windows Windows 7_x86/7_x64 [eng] # Cv ...
VMware Workstation versions prior to 1510 suffer from a dll hijacking vulnerability ...