Page 5 of 27 results (0.007 seconds)

CVSS: 7.8EPSS: 0%CPEs: 30EXPL: 0

Dell SupportAssist for Business PCs versions 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3 and Dell SupportAssist for Home PCs version 2.0, 2.0.1, 2.0.2, 2.1, 2.1.1, 2.1.2, 2.1.3, 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, 3.2.1, 3.2.2, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.4 contain an uncontrolled search path vulnerability. A locally authenticated low privileged user could exploit this vulnerability to cause the loading of arbitrary DLLs by the SupportAssist binaries, resulting in the privileged execution of arbitrary code. Dell SupportAssist for Business PCs versiones 2.0, 2.0.1, 2.0.2, 2.1, 2.1.2, 2.1.3 y Dell SupportAssist for Home PCs versiones 2.0, 2.0.1, 2.0.2, 2.1, 2.1. 1, 2.1.2, 2.1.3, 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, 3.2.1, 3.2.2, 3.3, 3.3.1, 3.3.2, 3.3.3, 3.4, contienen una vulnerabilidad de búsqueda de ruta no controlada. Un usuario poco privilegiado autenticado localmente podría explotar esta vulnerabilidad para causar la carga de DLL arbitrarias por parte de los binarios de SupportAssist, resultando en una ejecución privilegiada de código arbitrario • http://www.dell.com/support/article/SLN320101 • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 8EXPL: 0

Dell SupportAssist Client for Consumer PCs versions 3.7.x, 3.6.x, 3.4.x, 3.3.x, Dell SupportAssist Client for Business PCs versions 2.0.x, 2.1.x, 2.2.x, and Dell SupportAssist Client ProManage 1.x contain a DLL injection vulnerability in the Costura Fody plugin. A local user with low privileges could potentially exploit this vulnerability, leading to the execution of arbitrary executable on the operating system with SYSTEM privileges. Dell SupportAssist Client for Consumer PCs versiones 3.7.x, 3.6.x, 3.4.x, 3.3.x, Dell SupportAssist Client for Business PCs versiones 2.0.x, 2.1.x, 2.2.x y Dell SupportAssist Client ProManage versión 1.x, contienen una vulnerabilidad de inyección DLL en el plugin Costura Fody. Un usuario local poco privilegiado podría explotar esta vulnerabilidad, conllevando a una ejecución de un ejecutable arbitrario en el sistema operativo con privilegios SYSTEM • https://www.dell.com/support/kbdoc/en-us/000184012/dsa-2021-052-dell-supportassist-for-home-pcs-business-pcs-security-update-for-pc-doctor-plugin-vulnerability • CWE-427: Uncontrolled Search Path Element •

CVSS: 7.8EPSS: 0%CPEs: 11EXPL: 0

Dell SupportAssist for Business PCs version 2.0 and Dell SupportAssist for Home PCs version 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2, and 3.2.1 contain an Improper Privilege Management Vulnerability. A malicious local user can exploit this vulnerability by inheriting a system thread using a leaked thread handle to gain system privileges on the affected machine. Dell SupportAssist para PCs de Empresas versión 2.0 y Dell SupportAssist para PCs de Hogar versiones 2.2, 2.2.1, 2.2.2, 2.2.3, 3.0, 3.0.1, 3.0.2, 3.1, 3.2 y 3.2.1, contienen una Vulnerabilidad de Administración de Privilegios Inapropiada . Un usuario local malicioso puede explotar esta vulnerabilidad al heredar un hilo (subproceso) del sistema utilizando un identificador de hilo (subproceso) filtrado para alcanzar privilegios del sistema en la máquina afectada. • http://www.dell.com/support/article/sln317453 • CWE-269: Improper Privilege Management •

CVSS: 7.8EPSS: 0%CPEs: 3EXPL: 0

PC-Doctor Toolbox before 7.3 has an Uncontrolled Search Path Element. PC-Doctor Toolbox anterior a la versión 7.3 tiene un elemento path de búsqueda no controlada. • http://packetstormsecurity.com/files/153374/PC-Doctor-Toolbox-DLL-Hijacking.html http://seclists.org/fulldisclosure/2019/Jun/29 http://www.pc-doctor.com/company/pr-articles/130-pc-doctor-responds-to-software-vulnerability-report http://www.securityfocus.com/bid/108880 https://safebreach.com/Press-Post/SafeBreach-Identifies-Serious-Vulnerability-In-PC-Doctor-Software https://seclists.org/fulldisclosure/2019/Jun/29 https://www.dell.com/support/article/il/en/ilbsdt1/sln317291/dsa-2019-084-dell-supportassist • CWE-427: Uncontrolled Search Path Element •

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 1

Dell SupportAssist Client versions prior to 3.2.0.90 contain a remote code execution vulnerability. An unauthenticated attacker, sharing the network access layer with the vulnerable system, can compromise the vulnerable system by tricking a victim user into downloading and executing arbitrary executables via SupportAssist client from attacker hosted sites. Las versiones de Dell SupportAssist Client anteriores a la versión 3.2.0.90 contienen una vulnerabilidad de ejecución de código remota. Un atacante no identificado, que comparte la capa de acceso a la red con el sistema vulnerable, puede comprometer al sistema vulnerable engañando a un usuario víctima para que descargue y active ejecutables arbitrarios por medio del cliente SupportAssist desde los sitios alojados por el atacante. • https://github.com/jiansiting/CVE-2019-3719 https://www.dell.com/support/article/us/en/19/sln316857/dsa-2019-051-dell-supportassist-client-multiple-vulnerabilities?lang=en •