CVE-2019-12176

Privilege escalation in the "HTC Account Service" and "ViveportDesktopService" in HTC VIVEPORT before 1.0.0.36 allows local attackers to escalate privileges to SYSTEM via reconfiguration of either service.
Configurations

Configuration 1 (hide)

cpe:2.3:a:htc:viveport:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-06-03 20:29

Updated : 2023-12-10 12:59


NVD link : CVE-2019-12176

Mitre link : CVE-2019-12176

CVE.ORG link : CVE-2019-12176


JSON object : View

Products Affected

htc

  • viveport
CWE
CWE-269

Improper Privilege Management