CVE-2019-17103

An Incorrect Default Permissions vulnerability in the BDLDaemon component of Bitdefender AV for Mac allows an attacker to elevate permissions to read protected directories. This issue affects: Bitdefender AV for Mac versions prior to 8.0.0.
Configurations

Configuration 1 (hide)

cpe:2.3:a:bitdefender:antivirus:*:*:*:*:*:macos:*:*

History

No history.

Information

Published : 2020-01-27 14:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-17103

Mitre link : CVE-2019-17103

CVE.ORG link : CVE-2019-17103


JSON object : View

Products Affected

bitdefender

  • antivirus
CWE
CWE-276

Incorrect Default Permissions