CVE

CVE-2019-17103

CVE-2019-17103

An Incorrect Default Permissions vulnerability in the BDLDaemon component of Bitdefender AV for Mac allows an attacker to elevate permissions to read protected directories.
This issue affects:
Bitdefender AV for Mac
versions prior to 8.0.0.

Source: CVE-2019-17103

Exit mobile version