ghsa-mf28-xm36-jhfj
Vulnerability from github
Published
2022-05-24 16:48
Modified
2024-04-04 01:02
Severity ?
Details
PC-Doctor Toolbox before 7.3 has an Uncontrolled Search Path Element.
{ "affected": [], "aliases": [ "CVE-2019-12280" ], "database_specific": { "cwe_ids": [ "CWE-427" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2019-06-25T21:15:00Z", "severity": "HIGH" }, "details": "PC-Doctor Toolbox before 7.3 has an Uncontrolled Search Path Element.", "id": "GHSA-mf28-xm36-jhfj", "modified": "2024-04-04T01:02:57Z", "published": "2022-05-24T16:48:38Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-12280" }, { "type": "WEB", "url": "https://safebreach.com/Press-Post/SafeBreach-Identifies-Serious-Vulnerability-In-PC-Doctor-Software" }, { "type": "WEB", "url": "https://seclists.org/fulldisclosure/2019/Jun/29" }, { "type": "WEB", "url": "https://www.dell.com/support/article/il/en/ilbsdt1/sln317291/dsa-2019-084-dell-supportassist-for-business-pcs-and-dell-supportassist-for-home-pcs-security-update-for-pc-doctor-vulnerability?lang=en" }, { "type": "WEB", "url": "https://www.us-cert.gov/ncas/current-activity/2019/06/21/Dell-Releases-Security-Advisory-Dell-SupportAssist" }, { "type": "WEB", "url": "http://packetstormsecurity.com/files/153374/PC-Doctor-Toolbox-DLL-Hijacking.html" }, { "type": "WEB", "url": "http://seclists.org/fulldisclosure/2019/Jun/29" }, { "type": "WEB", "url": "http://www.pc-doctor.com/company/pr-articles/130-pc-doctor-responds-to-software-vulnerability-report" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/108880" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.