Vulnerabilities > Pixar > Renderman > 22.3.0

DATE CVE VULNERABILITY TITLE RISK
2019-03-08 CVE-2019-5015 Unspecified vulnerability in Pixar Renderman 22.3.0
A local privilege escalation vulnerability exists in the Mac OS X version of Pixar Renderman 22.3.0's Install Helper helper tool.
local
low complexity
pixar
7.2