// For flags

CVE-2012-5619

 

Severity Score

2.1
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Sleuth Kit (TSK) 4.0.1 does not properly handle "." (dotfile) file system entries in FAT file systems and other file systems for which . is not a reserved name, which allows local users to hide activities it more difficult to conduct forensics activities, as demonstrated by Flame.

Sleuth Kit (TSK) 4.0.1 no maneja debidamente las entradas del sistema de ficheros '.' (fichero punto) en los sistemas de ficheros FAT y otros sistemas de ficheros para los cuales . no es un nombre reservado, lo que permite a usuarios locales esconder las actividades it más difíciles de realizar actividades fornénsicas, como fue demostrado por Flame.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
None
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2012-10-24 CVE Reserved
  • 2013-04-11 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-20: Improper Input Validation
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Sleuthkit
Search vendor "Sleuthkit"
The Sleuth Kit
Search vendor "Sleuthkit" for product "The Sleuth Kit"
4.0.1
Search vendor "Sleuthkit" for product "The Sleuth Kit" and version "4.0.1"
-
Affected