ID CVE-2012-3809
Summary Samsung Kies before 2.5.0.12094_27_11 has arbitrary directory modification.
References
Vulnerable Configurations
  • cpe:2.3:a:samsung:kies:2.3.2.12074:*:*:*:*:*:*:*
    cpe:2.3:a:samsung:kies:2.3.2.12074:*:*:*:*:*:*:*
  • cpe:2.3:a:samsung:kies:2.3.2.12074_13_13:*:*:*:*:*:*:*
    cpe:2.3:a:samsung:kies:2.3.2.12074_13_13:*:*:*:*:*:*:*
CVSS
Base: 5.0 (as of 11-01-2020 - 00:51)
Impact:
Exploitability:
CWE NVD-CWE-noinfo
CAPEC
Access
VectorComplexityAuthentication
NETWORK LOW NONE
Impact
ConfidentialityIntegrityAvailability
NONE PARTIAL NONE
cvss-vector via4 AV:N/AC:L/Au:N/C:N/I:P/A:N
refmap via4
bid 55936
misc
Last major update 11-01-2020 - 00:51
Published 09-01-2020 - 22:15
Last modified 11-01-2020 - 00:51
Back to Top