Search for vulnerabilities
Vulnerability details: VCID-5q5j-vakd-aaan
Vulnerability ID VCID-5q5j-vakd-aaan
Aliases CVE-2012-4207
Summary CVE-2012-4207 Mozilla: Improper character decoding in HZ-GB-2312 charset (MFSA 2012-101)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2012:1482
rhas Critical https://access.redhat.com/errata/RHSA-2012:1483
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.00821 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01708 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.01903 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
epss 0.04077 https://api.first.org/data/v1/epss?cve=CVE-2012-4207
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=877629
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2012-4207
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2012-101
generic_textual Low http://www.palemoon.org/releasenotes-ng.shtml
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html
http://lists.opensuse.org/opensuse-updates/2012-11/msg00092.html
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html
http://osvdb.org/87587
http://rhn.redhat.com/errata/RHSA-2012-1482.html
http://rhn.redhat.com/errata/RHSA-2012-1483.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-4207.json
https://api.first.org/data/v1/epss?cve=CVE-2012-4207
https://bugzilla.mozilla.org/show_bug.cgi?id=801681
http://secunia.com/advisories/51359
http://secunia.com/advisories/51360
http://secunia.com/advisories/51369
http://secunia.com/advisories/51370
http://secunia.com/advisories/51381
http://secunia.com/advisories/51434
http://secunia.com/advisories/51439
http://secunia.com/advisories/51440
https://exchange.xforce.ibmcloud.com/vulnerabilities/80179
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16955
http://www.debian.org/security/2012/dsa-2583
http://www.debian.org/security/2012/dsa-2584
http://www.debian.org/security/2012/dsa-2588
http://www.mandriva.com/security/advisories?name=MDVSA-2012:173
http://www.mozilla.org/security/announce/2012/mfsa2012-101.html
http://www.palemoon.org/releasenotes-ng.shtml
http://www.securityfocus.com/bid/56632
http://www.ubuntu.com/usn/USN-1636-1
http://www.ubuntu.com/usn/USN-1638-1
http://www.ubuntu.com/usn/USN-1638-2
http://www.ubuntu.com/usn/USN-1638-3
877629 https://bugzilla.redhat.com/show_bug.cgi?id=877629
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*
CVE-2012-4207 https://nvd.nist.gov/vuln/detail/CVE-2012-4207
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2012-101 https://www.mozilla.org/en-US/security/advisories/mfsa2012-101
RHSA-2012:1482 https://access.redhat.com/errata/RHSA-2012:1482
RHSA-2012:1483 https://access.redhat.com/errata/RHSA-2012:1483
USN-1636-1 https://usn.ubuntu.com/1636-1/
USN-1638-1 https://usn.ubuntu.com/1638-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2012-4207
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.82319
EPSS Score 0.00821
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.