Search for vulnerabilities
Vulnerability details: VCID-2vdj-q9hz-wuau
Vulnerability ID VCID-2vdj-q9hz-wuau
Aliases CVE-2012-5783
GHSA-3832-9276-x7gf
Summary
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (3)
System Score Found at
generic_textual MODERATE http://lists.opensuse.org/opensuse-updates/2013-02/msg00078.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-updates/2013-04/msg00040.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-updates/2013-04/msg00041.html
generic_textual MODERATE http://lists.opensuse.org/opensuse-updates/2013-04/msg00053.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0270.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0679.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0680.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-0682.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2013-1853.html
generic_textual MODERATE http://rhn.redhat.com/errata/RHSA-2014-0224.html
generic_textual MODERATE https://access.redhat.com/errata/RHSA-2017:0868
cvssv3 3.7 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-5783.json
epss 0.00287 https://api.first.org/data/v1/epss?cve=CVE-2012-5783
epss 0.00467 https://api.first.org/data/v1/epss?cve=CVE-2012-5783
generic_textual MODERATE https://exchange.xforce.ibmcloud.com/vulnerabilities/79984
cvssv3.1 3.7 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1_qr MODERATE https://github.com/advisories/GHSA-3832-9276-x7gf
generic_textual MODERATE https://github.com/apache/httpcomponents-client
generic_textual MODERATE https://issues.apache.org/jira/browse/HTTPCLIENT-1265
generic_textual MODERATE https://nvd.nist.gov/vuln/detail/CVE-2012-5783
generic_textual MODERATE http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf
generic_textual MODERATE http://www.ubuntu.com/usn/USN-2769-1
Reference id Reference type URL
http://lists.opensuse.org/opensuse-updates/2013-02/msg00078.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00040.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00041.html
http://lists.opensuse.org/opensuse-updates/2013-04/msg00053.html
http://rhn.redhat.com/errata/RHSA-2013-0270.html
http://rhn.redhat.com/errata/RHSA-2013-0679.html
http://rhn.redhat.com/errata/RHSA-2013-0680.html
http://rhn.redhat.com/errata/RHSA-2013-0682.html
http://rhn.redhat.com/errata/RHSA-2013-1853.html
http://rhn.redhat.com/errata/RHSA-2014-0224.html
https://access.redhat.com/errata/RHSA-2017:0868
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-5783.json
https://api.first.org/data/v1/epss?cve=CVE-2012-5783
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5783
https://exchange.xforce.ibmcloud.com/vulnerabilities/79984
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://github.com/apache/httpcomponents-client
https://issues.apache.org/jira/browse/HTTPCLIENT-1265
https://nvd.nist.gov/vuln/detail/CVE-2012-5783
http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf
http://www.ubuntu.com/usn/USN-2769-1
692442 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=692442
873317 https://bugzilla.redhat.com/show_bug.cgi?id=873317
GHSA-3832-9276-x7gf https://github.com/advisories/GHSA-3832-9276-x7gf
RHSA-2013:0270 https://access.redhat.com/errata/RHSA-2013:0270
RHSA-2013:0679 https://access.redhat.com/errata/RHSA-2013:0679
RHSA-2013:0680 https://access.redhat.com/errata/RHSA-2013:0680
RHSA-2013:0681 https://access.redhat.com/errata/RHSA-2013:0681
RHSA-2013:0682 https://access.redhat.com/errata/RHSA-2013:0682
RHSA-2013:0763 https://access.redhat.com/errata/RHSA-2013:0763
RHSA-2013:1006 https://access.redhat.com/errata/RHSA-2013:1006
RHSA-2013:1147 https://access.redhat.com/errata/RHSA-2013:1147
RHSA-2013:1853 https://access.redhat.com/errata/RHSA-2013:1853
RHSA-2014:0224 https://access.redhat.com/errata/RHSA-2014:0224
USN-2769-1 https://usn.ubuntu.com/2769-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-5783.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.51857
EPSS Score 0.00287
Published At July 4, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-01T12:10:54.112949+00:00 Ubuntu USN Importer Import https://usn.ubuntu.com/2769-1/ 36.1.3