An Incorrect Default Permissions vulnerability in the BDLDaemon component of Bitdefender AV for Mac allows an attacker to elevate permissions to read protected directories. This issue affects: Bitdefender AV for Mac versions prior to 8.0.0.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Bitdefender

Published: 2020-01-27T14:10:17.721075Z

Updated: 2024-09-16T19:09:06.678Z

Reserved: 2019-10-02T00:00:00

Link: CVE-2019-17103

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-27T14:15:11.090

Modified: 2020-05-04T13:43:37.607

Link: CVE-2019-17103

cve-icon Redhat

No data.