An Untrusted Search Path... CVE-2019-17099

4.4 AV AC AU C I A
发布: 2020-01-27
修订: 2020-02-01

An Untrusted Search Path vulnerability in EPSecurityService.exe as used in Bitdefender Endpoint Security Tools versions prior to 6.6.11.163 allows an attacker to load an arbitrary DLL file from the search path. This issue affects: Bitdefender EPSecurityService.exe versions prior to 6.6.11.163.

0%
暂无可用Exp或PoC
当前有1条受影响产品信息