CVE-2019-18194

TotalAV 2020 4.14.31 has a quarantine flaw that allows privilege escalation. Exploitation uses an NTFS directory junction to restore a malicious DLL from quarantine into the system32 folder.
Configurations

Configuration 1 (hide)

cpe:2.3:a:totalav:totalav_2020:4.14.31:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-10 18:15

Updated : 2024-02-28 17:28


NVD link : CVE-2019-18194

Mitre link : CVE-2019-18194

CVE.ORG link : CVE-2019-18194


JSON object : View

Products Affected

totalav

  • totalav_2020