Lucene search

K

Antivirus 2020 Security Vulnerabilities

cve
cve

CVE-2019-15295

An Untrusted Search Path vulnerability in the ServiceInstance.dll library versions 1.0.15.119 and lower, as used in Bitdefender Antivirus Free 2020 versions prior to 1.0.15.138, allows an attacker to load an arbitrary DLL file from the search path.

7.8CVSS

7.5AI Score

0.001EPSS

2019-08-21 06:15 PM
20
cve
cve

CVE-2020-8099

A vulnerability in the improper handling of junctions in Bitdefender Antivirus Free can allow an unprivileged user to substitute a quarantined file, and restore it to a privileged location. This issue affects: Bitdefender Antivirus Free versions prior to 1.0.17.

7.1CVSS

6.1AI Score

0.0004EPSS

2020-04-21 01:15 PM
19
cve
cve

CVE-2020-8103

A vulnerability in the improper handling of symbolic links in Bitdefender Antivirus Free can allow an unprivileged user to substitute a quarantined file, and restore it to a privileged location. This issue affects Bitdefender Antivirus Free versions prior to 1.0.17.178.

7.2CVSS

6.7AI Score

0.0004EPSS

2020-06-05 05:15 PM
84