Lucene search

K
vmwareVMwareVMSA-2019-0007
HistoryMay 14, 2019 - 12:00 a.m.

VMware Workstation update addresses a DLL-hijacking issue (CVE-2019-5526)

2019-05-1400:00:00
www.vmware.com
31

EPSS

0.002

Percentile

60.5%

3. VMware Workstation DLL hijacking vulnerability - CVE-2019-5526

VMware Workstation contains a DLL hijacking issue because some DLL files are improperly loaded by the application. VMware’s Security Engineering and Response (vSECR) organization has evaluated the severity of this issue to be in the Moderate severity range with a maximum CVSSv3 base score of 6.0.