Lucene search

K

Viveport Security Vulnerabilities

cve
cve

CVE-2019-12176

Privilege escalation in the "HTC Account Service" and "ViveportDesktopService" in HTC VIVEPORT before 1.0.0.36 allows local attackers to escalate privileges to SYSTEM via reconfiguration of either...

7.8CVSS

7.8AI Score

0.0004EPSS

2019-06-03 08:29 PM
48
cve
cve

CVE-2019-12177

Privilege escalation due to insecure directory permissions affecting ViveportDesktopService in HTC VIVEPORT before 1.0.0.36 allows local attackers to escalate privileges via DLL...

7.8CVSS

7.8AI Score

0.001EPSS

2019-06-03 08:29 PM
62