Untrusted Search Path Vulnerability in Bitdefender Endpoint Security Tools

Untrusted Search Path Vulnerability in Bitdefender Endpoint Security Tools

CVE-2019-17099 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

An Untrusted Search Path vulnerability in EPSecurityService.exe as used in Bitdefender Endpoint Security Tools versions prior to 6.6.11.163 allows an attacker to load an arbitrary DLL file from the search path. This issue affects: Bitdefender EPSecurityService.exe versions prior to 6.6.11.163.

Learn more about our Web Application Penetration Testing UK.