CVE-2019-17099

CVSS V2 Medium 4.4 CVSS V3 High 7.8
Description
An Untrusted Search Path vulnerability in EPSecurityService.exe as used in Bitdefender Endpoint Security Tools versions prior to 6.6.11.163 allows an attacker to load an arbitrary DLL file from the search path. This issue affects: Bitdefender EPSecurityService.exe versions prior to 6.6.11.163.
Overview
  • CVE ID
  • CVE-2019-17099
  • Assigner
  • cve-requests@bitdefender.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-01-27T18:15:12
  • Last Modified Date
  • 2020-02-01T19:18:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:bitdefender:endpoint_security_tools:*:*:*:*:*:*:*:* 1 OR 6.6.11.163
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:M/Au:N/C:P/I:P/A:P
  • Access Vector
  • LOCAL
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • PARTIAL
  • Base Score
  • 4.4
  • Severity
  • MEDIUM
  • Exploitability Score
  • 3.4
  • Impact Score
  • 6.4
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • Attack Vector
  • LOCAL
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • HIGH
  • Base Score
  • 7.8
  • Base Severity
  • HIGH
  • Exploitability Score
  • 1.8
  • Impact Score
  • 5.9
History
Created Old Value New Value Data Type Notes
2022-05-10 16:51:17 Added to TrackCVE
2022-12-04 10:13:18 2020-01-27T18:15Z 2020-01-27T18:15:12 CVE Published Date updated
2022-12-04 10:13:18 2020-02-01T19:18:02 CVE Modified Date updated
2022-12-04 10:13:18 Analyzed Vulnerability Status updated