Skip to main content

CVE-2012-3809

Severity High
Score 7.5/10

Summary

Samsung Kies before 2.5.0.12094_27_11 has arbitrary directory modification.

  • LOW
  • NETWORK
  • HIGH
  • UNCHANGED
  • NONE
  • NONE
  • NONE
  • NONE

References

Advisory Timeline

  • Published