Search for vulnerabilities
Vulnerability details: VCID-jj7k-xycr-aaak
Vulnerability ID VCID-jj7k-xycr-aaak
Aliases CVE-2012-1965
Summary CVE-2012-1965 Mozilla: feed: URLs with an innerURI inherit security context of page (MFSA 2012-55)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2012:1088
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00309 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.00327 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.02217 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
epss 0.04902 https://api.first.org/data/v1/epss?cve=CVE-2012-1965
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=840225
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2012-1965
generic_textual none https://www.mozilla.org/en-US/security/advisories/mfsa2012-55
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00013.html
http://osvdb.org/84012
http://rhn.redhat.com/errata/RHSA-2012-1088.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-1965.json
https://api.first.org/data/v1/epss?cve=CVE-2012-1965
https://bugzilla.mozilla.org/show_bug.cgi?id=758990
http://secunia.com/advisories/49965
http://secunia.com/advisories/49972
http://secunia.com/advisories/49979
http://secunia.com/advisories/49992
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17001
http://www.mozilla.org/security/announce/2012/mfsa2012-55.html
http://www.securityfocus.com/bid/54579
http://www.securitytracker.com/id?1027256
http://www.ubuntu.com/usn/USN-1509-1
http://www.ubuntu.com/usn/USN-1509-2
840225 https://bugzilla.redhat.com/show_bug.cgi?id=840225
cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:10.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:10.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:10.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:10.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:10.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:10.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:10.0.5:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:11.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:11.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:12.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:12.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:12.0:beta6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:12.0:beta6:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:13.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:13.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta1:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta10:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta11:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta12:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta2:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta3:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta4:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta5:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta6:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta7:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta8:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:4.0:beta9:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:5.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:5.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:6.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:6.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:6.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:7.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:7.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:8.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:8.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:9.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:9.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:10.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:10.0.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:10.0.1:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:10.0.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:10.0.2:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:10.0.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:10.0.3:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:10.0.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:10.0.4:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:10.0.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:10.0.5:*:*:*:*:*:*:*
CVE-2012-1965 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1965
CVE-2012-1965 https://nvd.nist.gov/vuln/detail/CVE-2012-1965
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2012-55 https://www.mozilla.org/en-US/security/advisories/mfsa2012-55
RHSA-2012:1088 https://access.redhat.com/errata/RHSA-2012:1088
USN-1509-1 https://usn.ubuntu.com/1509-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2012-1965
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.70474
EPSS Score 0.00309
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.