Vulnerability CVE-2019-12280


Published: 2019-06-25

Description:
PC-Doctor Toolbox before 7.3 has an Uncontrolled Search Path Element.

Type:

CWE-427

(Uncontrolled Search Path Element)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
DELL -> Supportassist for business pcs 
DELL -> Supportassist for home pcs 

 References:
http://packetstormsecurity.com/files/153374/PC-Doctor-Toolbox-DLL-Hijacking.html
http://seclists.org/fulldisclosure/2019/Jun/29
http://www.pc-doctor.com/company/pr-articles/130-pc-doctor-responds-to-software-vulnerability-report
http://www.securityfocus.com/bid/108880
https://safebreach.com/Press-Post/SafeBreach-Identifies-Serious-Vulnerability-In-PC-Doctor-Software
https://seclists.org/fulldisclosure/2019/Jun/29
https://www.dell.com/support/article/il/en/ilbsdt1/sln317291/dsa-2019-084-dell-supportassist-for-business-pcs-and-dell-supportassist-for-home-pcs-security-update-for-pc-doctor-vulnerability?lang=en
https://www.us-cert.gov/ncas/current-activity/2019/06/21/Dell-Releases-Security-Advisory-Dell-SupportAssist

Copyright 2024, cxsecurity.com

 

Back to Top