CVE-2019-18194

CVE-2019-18194

TotalAV 2020 4.14.31 has a quarantine flaw that allows privilege escalation. Exploitation uses an NTFS directory junction to restore a malicious DLL from quarantine into the system32 folder.

Source: CVE-2019-18194

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다