Search for vulnerabilities
Vulnerability details: VCID-5vp2-wzqg-aaap
Vulnerability ID VCID-5vp2-wzqg-aaap
Aliases CVE-2012-5088
Summary CVE-2012-5088 OpenJDK: MethodHandle insufficient access control checks (Libraries, 7196190)
Status Published
Exploitability 2.0
Weighted Severity 9.0
Risk 10.0
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2012:1386
rhas Critical https://access.redhat.com/errata/RHSA-2012:1391
rhas Critical https://access.redhat.com/errata/RHSA-2012:1467
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79264 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79457 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.79457 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.90432 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.90432 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.90432 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
epss 0.91897 https://api.first.org/data/v1/epss?cve=CVE-2012-5088
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=865471
cvssv2 10.0 https://nvd.nist.gov/vuln/detail/CVE-2012-5088
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html
http://rhn.redhat.com/errata/RHSA-2012-1386.html
http://rhn.redhat.com/errata/RHSA-2012-1391.html
http://rhn.redhat.com/errata/RHSA-2012-1467.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-5088.json
https://api.first.org/data/v1/epss?cve=CVE-2012-5088
http://secunia.com/advisories/51029
http://secunia.com/advisories/51326
http://secunia.com/advisories/51390
https://exchange.xforce.ibmcloud.com/vulnerabilities/79420
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16605
http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html
865471 https://bugzilla.redhat.com/show_bug.cgi?id=865471
cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:*:update7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:*:update7:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:*:update7:*:*:*:*:*:*
CVE-2012-5088 https://nvd.nist.gov/vuln/detail/CVE-2012-5088
CVE-2012-5088;OSVDB-86352 Exploit https://gitlab.com/exploit-database/exploitdb/-/blob/main/exploits/multiple/remote/24308.rb
GLSA-201401-30 https://security.gentoo.org/glsa/201401-30
RHSA-2012:1386 https://access.redhat.com/errata/RHSA-2012:1386
RHSA-2012:1391 https://access.redhat.com/errata/RHSA-2012:1391
RHSA-2012:1467 https://access.redhat.com/errata/RHSA-2012:1467
USN-1619-1 https://usn.ubuntu.com/1619-1/
Data source Exploit-DB
Date added Jan. 24, 2013
Description Java Applet - Method Handle Remote Code Execution (Metasploit)
Ransomware campaign use Known
Source publication date Jan. 24, 2013
Exploit type remote
Platform multiple
Source update date Jan. 24, 2013
Data source Metasploit
Description This module abuses the Method Handle class from a Java Applet to run arbitrary Java code outside of the sandbox. The vulnerability affects Java version 7u7 and earlier.
Note
{}
Ransomware campaign use Unknown
Source publication date Oct. 16, 2012
Platform Java,Linux,OSX,Windows
Source URL https://github.com/rapid7/metasploit-framework/tree/master/modules/exploits/multi/browser/java_jre17_method_handle.rb
Vector: AV:N/AC:L/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2012-5088
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.99014
EPSS Score 0.79264
Published At March 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.