Quarantine Flaw in TotalAV 2020 4.14.31 Allows Privilege Escalation via NTFS Directory Junction

Quarantine Flaw in TotalAV 2020 4.14.31 Allows Privilege Escalation via NTFS Directory Junction

CVE-2019-18194 · HIGH Severity

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

TotalAV 2020 4.14.31 has a quarantine flaw that allows privilege escalation. Exploitation uses an NTFS directory junction to restore a malicious DLL from quarantine into the system32 folder.

Learn more about our Web Application Penetration Testing UK.