CVE-2019-17099

An Untrusted Search Path vulnerability in EPSecurityService.exe as used in Bitdefender Endpoint Security Tools versions prior to 6.6.11.163 allows an attacker to load an arbitrary DLL file from the search path. This issue affects: Bitdefender EPSecurityService.exe versions prior to 6.6.11.163.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:bitdefender:endpoint_security_tools:*:*:*:*:*:*:*:*

Information

Published : 2020-01-27 10:15

Updated : 2020-02-01 11:18


NVD link : CVE-2019-17099

Mitre link : CVE-2019-17099


JSON object : View

CWE
CWE-426

Untrusted Search Path

Advertisement

dedicated server usa

Products Affected

bitdefender

  • endpoint_security_tools