ASA-2019-00137 – VMware: The creation of the VMX process on a Windows host can be hijacked leading to elevation of privilege

Workstation does not handle paths appropriately. Successful exploitation of this issue may allow the path to the VMX executable, on a Windows host, to be hijacked by a non-administrator leading to elevation of privilege.