Search for vulnerabilities
Vulnerability details: VCID-jex6-c8p9-aaab
Vulnerability ID VCID-jex6-c8p9-aaab
Aliases CVE-2012-3989
Summary CVE-2012-3989 Mozilla: Crash with invalid cast when using instanceof operator (MFSA 2012-80)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00612 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.00854 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01809 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01809 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01809 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01809 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01856 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01856 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01856 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01856 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01856 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01856 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01856 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01856 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01856 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.01856 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
epss 0.02249 https://api.first.org/data/v1/epss?cve=CVE-2012-3989
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=863620
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2012-3989
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2012-80
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html
http://osvdb.org/86097
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-3989.json
https://api.first.org/data/v1/epss?cve=CVE-2012-3989
https://bugzilla.mozilla.org/show_bug.cgi?id=783867
http://secunia.com/advisories/50856
http://secunia.com/advisories/50892
http://secunia.com/advisories/50904
http://secunia.com/advisories/50935
http://secunia.com/advisories/50984
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16814
http://www.mozilla.org/security/announce/2012/mfsa2012-80.html
http://www.ubuntu.com/usn/USN-1611-1
863620 https://bugzilla.redhat.com/show_bug.cgi?id=863620
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
CVE-2012-3989 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-3989
CVE-2012-3989 https://nvd.nist.gov/vuln/detail/CVE-2012-3989
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2012-80 https://www.mozilla.org/en-US/security/advisories/mfsa2012-80
USN-1600-1 https://usn.ubuntu.com/1600-1/
USN-1611-1 https://usn.ubuntu.com/1611-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2012-3989
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.67338
EPSS Score 0.00612
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.