An Untrusted Search Path vulnerability in EPSecurityService.exe as used in Bitdefender Endpoint Security Tools versions prior to 6.6.11.163 allows an attacker to load an arbitrary DLL file from the search path. This issue affects: Bitdefender EPSecurityService.exe versions prior to 6.6.11.163.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Bitdefender

Published: 2020-01-27T17:23:06.763797Z

Updated: 2024-09-16T17:02:47.446Z

Reserved: 2019-10-02T00:00:00

Link: CVE-2019-17099

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-27T18:15:12.600

Modified: 2020-02-01T19:18:02.313

Link: CVE-2019-17099

cve-icon Redhat

No data.