PC-Doctor

Pierluigi Paganini June 23, 2019
Hundreds of million computers potentially exposed to hack due to a flaw in PC-Doctor component

Hundreds of million computers from many vendors may have been exposed to hack due to a serious flaw in PC-Doctor software. Experts at SafeBreach discovered that the Dell SupportAssist software, that comes preinstalled on most Dell PCs, was affected by a DLL hijacking vulnerability tracked as CVE-2019-12280. The flaw could have been exploited by an […]