// For flags

CVE-2019-12280

 

Severity Score

7.8
*CVSS v3

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

PC-Doctor Toolbox before 7.3 has an Uncontrolled Search Path Element.

PC-Doctor Toolbox anterior a la versión 7.3 tiene un elemento path de búsqueda no controlada.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2019-05-22 CVE Reserved
  • 2019-06-20 CVE Published
  • 2024-06-18 EPSS Updated
  • 2024-08-04 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-427: Uncontrolled Search Path Element
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Pc-doctor
Search vendor "Pc-doctor"
Toolbox
Search vendor "Pc-doctor" for product "Toolbox"
< 7.3
Search vendor "Pc-doctor" for product "Toolbox" and version " < 7.3"
-
Affected
Dell
Search vendor "Dell"
Supportassist For Business Pcs
Search vendor "Dell" for product "Supportassist For Business Pcs"
2.0.1
Search vendor "Dell" for product "Supportassist For Business Pcs" and version "2.0.1"
-
Affected
Dell
Search vendor "Dell"
Supportassist For Home Pcs
Search vendor "Dell" for product "Supportassist For Home Pcs"
3.2.2
Search vendor "Dell" for product "Supportassist For Home Pcs" and version "3.2.2"
-
Affected