Search for vulnerabilities
Vulnerability details: VCID-4snv-jxv3-aaaj
Vulnerability ID VCID-4snv-jxv3-aaaj
Aliases CVE-2012-3985
Summary CVE-2012-3985 Mozilla: Continued access to initial origin after setting document.domain can lead to XSS attacks (MFSA 2012-76)
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00318 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00452 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00663 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.00924 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
epss 0.01506 https://api.first.org/data/v1/epss?cve=CVE-2012-3985
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=863617
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2012-3985
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2012-76
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html
http://osvdb.org/86106
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-3985.json
https://api.first.org/data/v1/epss?cve=CVE-2012-3985
https://bugzilla.mozilla.org/show_bug.cgi?id=655649
http://secunia.com/advisories/50856
http://secunia.com/advisories/50892
http://secunia.com/advisories/50904
http://secunia.com/advisories/50935
http://secunia.com/advisories/50984
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16108
http://www.mozilla.org/security/announce/2012/mfsa2012-76.html
http://www.ubuntu.com/usn/USN-1611-1
863617 https://bugzilla.redhat.com/show_bug.cgi?id=863617
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
CVE-2012-3985 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3985
CVE-2012-3985 https://nvd.nist.gov/vuln/detail/CVE-2012-3985
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2012-76 https://www.mozilla.org/en-US/security/advisories/mfsa2012-76
USN-1600-1 https://usn.ubuntu.com/1600-1/
USN-1611-1 https://usn.ubuntu.com/1611-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2012-3985
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.70980
EPSS Score 0.00318
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.