Search for vulnerabilities
Vulnerability details: VCID-w9rb-8h7p-aaaq
Vulnerability ID VCID-w9rb-8h7p-aaaq
Aliases CVE-2012-4191
Summary CVE-2012-4191 Mozilla: Miscellaneous memory safety hazards (rv:16.0.1) (MFSA 2012-88)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01207 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.01678 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.02720 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.02720 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.02720 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.02720 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04463 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04463 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04463 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04463 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04463 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04463 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04463 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04463 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04463 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04463 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
epss 0.04745 https://api.first.org/data/v1/epss?cve=CVE-2012-4191
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=865286
cvssv2 9.3 https://nvd.nist.gov/vuln/detail/CVE-2012-4191
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2012-88
Reference id Reference type URL
http://osvdb.org/86125
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-4191.json
https://api.first.org/data/v1/epss?cve=CVE-2012-4191
https://bugzilla.mozilla.org/show_bug.cgi?id=798045
http://secunia.com/advisories/50904
http://secunia.com/advisories/50929
http://secunia.com/advisories/50984
https://exchange.xforce.ibmcloud.com/vulnerabilities/79209
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16719
http://www.mozilla.org/security/announce/2012/mfsa2012-88.html
http://www.securitytracker.com/id?1027653
http://www.ubuntu.com/usn/USN-1608-1
http://www.ubuntu.com/usn/USN-1611-1
865286 https://bugzilla.redhat.com/show_bug.cgi?id=865286
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm:*:*:*
CVE-2012-4191 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4191
CVE-2012-4191 https://nvd.nist.gov/vuln/detail/CVE-2012-4191
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2012-88 https://www.mozilla.org/en-US/security/advisories/mfsa2012-88
USN-1608-1 https://usn.ubuntu.com/1608-1/
USN-1611-1 https://usn.ubuntu.com/1611-1/
No exploits are available.
Vector: AV:N/AC:M/Au:N/C:C/I:C/A:C Found at https://nvd.nist.gov/vuln/detail/CVE-2012-4191
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.77096
EPSS Score 0.01207
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.