CVE-2019-17103

An Incorrect Default Permissions vulnerability in the BDLDaemon component of Bitdefender AV for Mac allows an attacker to elevate permissions to read protected directories. This issue affects: Bitdefender AV for Mac versions prior to 8.0.0.
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:bitdefender:antivirus:*:*:*:*:*:macos:*:*

Information

Published : 2020-01-27 06:15

Updated : 2020-05-04 06:43


NVD link : CVE-2019-17103

Mitre link : CVE-2019-17103


JSON object : View

CWE
CWE-276

Incorrect Default Permissions

Advertisement

dedicated server usa

Products Affected

bitdefender

  • antivirus