Lucene search

K
cve[email protected]CVE-2012-5830
HistoryNov 21, 2012 - 12:55 p.m.

CVE-2012-5830

2012-11-2112:55:03
CWE-416
web.nvd.nist.gov
31
cve
2012
5830
mozilla firefox
vulnerability
use-after-free
execute arbitrary code
html document
nvd

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.4%

Use-after-free vulnerability in Mozilla Firefox before 17.0, Firefox ESR 10.x before 10.0.11, Thunderbird before 17.0, Thunderbird ESR 10.x before 10.0.11, and SeaMonkey before 2.14 on Mac OS X allows remote attackers to execute arbitrary code via an HTML document.

Affected configurations

NVD
Node
mozillafirefoxRange<17.0
OR
mozillafirefox_esrRange10.010.0.11
OR
mozillaseamonkeyRange<2.14
OR
mozillathunderbirdRange<17.0
OR
mozillathunderbird_esrRange10.010.0.11
AND
applemac_os_xMatch-
Node
redhatenterprise_linux_desktopMatch5.0
OR
redhatenterprise_linux_desktopMatch6.0
OR
redhatenterprise_linux_eusMatch6.3
OR
redhatenterprise_linux_serverMatch5.0
OR
redhatenterprise_linux_serverMatch6.0
OR
redhatenterprise_linux_server_eusMatch6.3
OR
redhatenterprise_linux_workstationMatch5.0
OR
redhatenterprise_linux_workstationMatch6.0
Node
susesuse_linux_enterprise_software_development_kitMatch11.0sp2
OR
canonicalubuntu_linuxMatch10.04-
OR
canonicalubuntu_linuxMatch11.10
OR
canonicalubuntu_linuxMatch12.04esm
OR
canonicalubuntu_linuxMatch12.10
OR
opensuseopensuseMatch11.4
OR
opensuseopensuseMatch12.1
OR
opensuseopensuseMatch12.2
OR
susesuse_linux_enterprise_desktopMatch10sp4
OR
susesuse_linux_enterprise_desktopMatch11sp2
OR
susesuse_linux_enterprise_serverMatch10sp4
OR
susesuse_linux_enterprise_serverMatch11sp2
OR
susesuse_linux_enterprise_serverMatch11sp2-
OR
susesuse_linux_enterprise_serverMatch11sp2vmware

References

6.8 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

8.9 High

AI Score

Confidence

High

0.022 Low

EPSS

Percentile

89.4%