DLL Hijacking Vulnerability in VMware Workstation Installer (12.x before 12.5.8)

DLL Hijacking Vulnerability in VMware Workstation Installer (12.x before 12.5.8)

CVE-2017-4939 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:P/A:P

VMware Workstation (12.x before 12.5.8) installer contains a DLL hijacking issue that exists due to some DLL files loaded by the application improperly. This issue may allow an attacker to load a DLL file of the attacker's choosing that could execute arbitrary code.

Learn more about our Web Application Penetration Testing UK.