Search for vulnerabilities
Vulnerability details: VCID-nttw-2rvu-aaan
Vulnerability ID VCID-nttw-2rvu-aaan
Aliases CVE-2012-4193
Summary CVE-2012-4193 Mozilla: defaultValue security checks not applied (MFSA 2012-89)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
rhas Critical https://access.redhat.com/errata/RHSA-2012:1361
rhas Critical https://access.redhat.com/errata/RHSA-2012:1362
epss 0.01084 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01084 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01084 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01084 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01121 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01406 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01621 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01621 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01621 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01621 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01621 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01621 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01621 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01621 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01621 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
epss 0.01621 https://api.first.org/data/v1/epss?cve=CVE-2012-4193
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=865215
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2012-4193
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2012-89
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00010.html
http://rhn.redhat.com/errata/RHSA-2012-1361.html
http://rhn.redhat.com/errata/RHSA-2012-1362.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-4193.json
https://api.first.org/data/v1/epss?cve=CVE-2012-4193
https://bugzilla.mozilla.org/show_bug.cgi?id=720619
http://secunia.com/advisories/50904
http://secunia.com/advisories/50906
http://secunia.com/advisories/50907
http://secunia.com/advisories/50964
http://secunia.com/advisories/50984
http://secunia.com/advisories/55318
https://exchange.xforce.ibmcloud.com/vulnerabilities/79211
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16786
http://www.mozilla.org/security/announce/2012/mfsa2012-89.html
http://www.ubuntu.com/usn/USN-1611-1
865215 https://bugzilla.redhat.com/show_bug.cgi?id=865215
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird_esr:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_eus:6.3:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:*:*:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:*
cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:*
cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:*
CVE-2012-4193 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4193
CVE-2012-4193 https://nvd.nist.gov/vuln/detail/CVE-2012-4193
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2012-89 https://www.mozilla.org/en-US/security/advisories/mfsa2012-89
RHSA-2012:1361 https://access.redhat.com/errata/RHSA-2012:1361
RHSA-2012:1362 https://access.redhat.com/errata/RHSA-2012:1362
USN-1611-1 https://usn.ubuntu.com/1611-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2012-4193
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.84083
EPSS Score 0.01084
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.