Search for vulnerabilities
Vulnerability details: VCID-s1qs-pgu3-aaak
Vulnerability ID VCID-s1qs-pgu3-aaak
Aliases CVE-2011-1187
Summary CVE-2011-1187 CVE-2012-0475 Multiple flaws in Firefox 12 which do not affect firefox 10.0.4 ESR
Status Published
Exploitability 0.5
Weighted Severity 6.2
Risk 3.1
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-1187.html
epss 0.00273 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00273 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00273 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00273 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00316 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.00891 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
epss 0.01705 https://api.first.org/data/v1/epss?cve=CVE-2011-1187
rhbs unspecified https://bugzilla.redhat.com/show_bug.cgi?id=815187
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1187
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2011-1187
generic_textual Medium https://ubuntu.com/security/notices/USN-1430-1
generic_textual Medium https://ubuntu.com/security/notices/USN-1430-3
generic_textual none https://www.mozilla.org/en-US/security/advisories/mfsa2012-32
Reference id Reference type URL
http://code.google.com/p/chromium/issues/detail?id=69187
http://googlechromereleases.blogspot.com/2011/03/chrome-stable-release.html
http://people.canonical.com/~ubuntu-security/cve/2011/CVE-2011-1187.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2011-1187.json
https://api.first.org/data/v1/epss?cve=CVE-2011-1187
https://bugzilla.mozilla.org/show_bug.cgi?id=624621
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1187
http://secunia.com/advisories/48972
http://secunia.com/advisories/49047
http://secunia.com/advisories/49055
https://exchange.xforce.ibmcloud.com/vulnerabilities/65951
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14369
https://ubuntu.com/security/notices/USN-1430-1
https://ubuntu.com/security/notices/USN-1430-3
http://www.mozilla.org/security/announce/2012/mfsa2012-32.html
http://www.securityfocus.com/bid/46785
http://www.vupen.com/english/advisories/2011/0628
815187 https://bugzilla.redhat.com/show_bug.cgi?id=815187
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2011-1187 https://nvd.nist.gov/vuln/detail/CVE-2011-1187
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2012-32 https://www.mozilla.org/en-US/security/advisories/mfsa2012-32
USN-1430-1 https://usn.ubuntu.com/1430-1/
USN-1430-3 https://usn.ubuntu.com/1430-3/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2011-1187
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.67596
EPSS Score 0.00273
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.