Search for vulnerabilities
Vulnerability details: VCID-nesj-5h8w-aaaf
Vulnerability ID VCID-nesj-5h8w-aaaf
Aliases CVE-2012-1180
Summary Memory disclosure with specially crafted backend responses
Status Published
Exploitability 0.5
Weighted Severity 4.8
Risk 2.4
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.00213 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01179 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01179 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01179 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01179 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01773 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.01869 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
epss 0.04523 https://api.first.org/data/v1/epss?cve=CVE-2012-1180
generic_textual MODERATE http://security.gentoo.org/glsa/glsa-201203-22.xml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2012-1180
Reference id Reference type URL
http://lists.fedoraproject.org/pipermail/package-announce/2012-April/077966.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076646.html
http://lists.fedoraproject.org/pipermail/package-announce/2012-March/076671.html
http://mailman.nginx.org/pipermail/nginx-announce/2012/000076.html
http://nginx.org/download/patch.2012.memory.txt
http://nginx.org/en/security_advisories.html
http://osvdb.org/80124
https://api.first.org/data/v1/epss?cve=CVE-2012-1180
https://bugzilla.redhat.com/show_bug.cgi?id=803856
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1180
http://seclists.org/bugtraq/2012/Mar/65
http://secunia.com/advisories/48465
http://secunia.com/advisories/48577
http://security.gentoo.org/glsa/glsa-201203-22.xml
https://exchange.xforce.ibmcloud.com/vulnerabilities/74191
https://hermes.opensuse.org/messages/14173096
https://mailman.nginx.org/pipermail/nginx-announce/2012/000076.html
https://nginx.org/download/patch.2012.memory.txt
https://nginx.org/download/patch.2012.memory.txt.asc
http://trac.nginx.org/nginx/changeset/4530/nginx
http://trac.nginx.org/nginx/changeset/4531/nginx
http://www.debian.org/security/2012/dsa-2434
http://www.mandriva.com/security/advisories?name=MDVSA-2012:043
http://www.openwall.com/lists/oss-security/2012/03/15/5
http://www.openwall.com/lists/oss-security/2012/03/15/9
http://www.securityfocus.com/bid/52578
http://www.securitytracker.com/id?1026827
664137 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=664137
cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:f5:nginx:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:15:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:16:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:17:*:*:*:*:*:*:*
CVE-2012-1180 https://nvd.nist.gov/vuln/detail/CVE-2012-1180
GLSA-201203-22 https://security.gentoo.org/glsa/201203-22
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2012-1180
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.59717
EPSS Score 0.00213
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.