TotalAV 2020 4.14.31 has a quarantine flaw that allows privilege escalation. Exploitation uses an NTFS directory junction to restore a malicious DLL from quarantine into the system32 folder.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-10T17:26:29

Updated: 2024-08-05T01:47:13.595Z

Reserved: 2019-10-18T00:00:00

Link: CVE-2019-18194

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-10T18:15:12.083

Modified: 2020-08-24T17:37:01.140

Link: CVE-2019-18194

cve-icon Redhat

No data.