CVE-2019-17099

CVE-2019-17099

An Untrusted Search Path vulnerability in EPSecurityService.exe as used in Bitdefender Endpoint Security Tools versions prior to 6.6.11.163 allows an attacker to load an arbitrary DLL file from the search path. This issue affects: Bitdefender EPSecurityService.exe versions prior to 6.6.11.163.

Source: CVE-2019-17099

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다