Search for vulnerabilities
Vulnerability details: VCID-b3ua-1abp-aaak
Vulnerability ID VCID-b3ua-1abp-aaak
Aliases CVE-2012-1726
Summary CVE-2012-1726 OpenJDK: java.lang.invoke.MethodHandles.Lookup does not honor access modes (Libraries, 7165628)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (0)
There are no known CWE.
System Score Found at
rhas Important https://access.redhat.com/errata/RHSA-2012:1009
rhas Critical https://access.redhat.com/errata/RHSA-2012:1019
rhas Critical https://access.redhat.com/errata/RHSA-2012:1289
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00361 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00846 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00895 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00895 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00895 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.00895 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
epss 0.01156 https://api.first.org/data/v1/epss?cve=CVE-2012-1726
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=829377
generic_textual HIGH http://security.gentoo.org/glsa/glsa-201406-32.xml
cvssv2 6.4 https://nvd.nist.gov/vuln/detail/CVE-2012-1726
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html
http://marc.info/?l=bugtraq&m=134496371727681&w=2
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-1726.json
https://api.first.org/data/v1/epss?cve=CVE-2012-1726
http://security.gentoo.org/glsa/glsa-201406-32.xml
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16699
http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html
http://www.securityfocus.com/bid/53948
829377 https://bugzilla.redhat.com/show_bug.cgi?id=829377
cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jdk:*:update4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jdk:*:update4:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*
cpe:2.3:a:oracle:jre:*:update4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:oracle:jre:*:update4:*:*:*:*:*:*
CVE-2012-1726 https://nvd.nist.gov/vuln/detail/CVE-2012-1726
GLSA-201401-30 https://security.gentoo.org/glsa/201401-30
GLSA-201406-32 https://security.gentoo.org/glsa/201406-32
RHSA-2012:1009 https://access.redhat.com/errata/RHSA-2012:1009
RHSA-2012:1019 https://access.redhat.com/errata/RHSA-2012:1019
RHSA-2012:1289 https://access.redhat.com/errata/RHSA-2012:1289
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2012-1726
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.55402
EPSS Score 0.00361
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.