Vulnerability CVE-2019-12177


Published: 2019-06-03

Description:
Privilege escalation due to insecure directory permissions affecting ViveportDesktopService in HTC VIVEPORT before 1.0.0.36 allows local attackers to escalate privileges via DLL hijacking.

Type:

CWE-426

(Untrusted Search Path)

CVSS2 => (AV:N/AC:M/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
9.3/10
10/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete

 References:
https://community.viveport.com/
https://huskersec.com/privilege-escalation-via-htc-viveport-desktop-c93471ff87c8
https://posts.specterops.io/razer-synapse-3-elevation-of-privilege-6d2802bd0585

Copyright 2024, cxsecurity.com

 

Back to Top