Search for vulnerabilities
Vulnerability details: VCID-xaut-srbb-aaab
Vulnerability ID VCID-xaut-srbb-aaab
Aliases CVE-2012-0452
Summary CVE-2012-0452 firefox: use-after-free in nsXBLDocumentInfo::ReadPrototypeBindings (MFSA 2012-10)
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.01801 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.03078 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
epss 0.16225 https://api.first.org/data/v1/epss?cve=CVE-2012-0452
rhbs urgent https://bugzilla.redhat.com/show_bug.cgi?id=789506
cvssv2 7.5 https://nvd.nist.gov/vuln/detail/CVE-2012-0452
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2012-10
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00012.html
http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00013.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-0452.json
https://api.first.org/data/v1/epss?cve=CVE-2012-0452
https://bugzilla.mozilla.org/show_bug.cgi?id=724284
http://secunia.com/advisories/48110
http://secunia.com/advisories/49055
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15017
http://www.mandriva.com/security/advisories?name=MDVSA-2012:017
http://www.mandriva.com/security/advisories?name=MDVSA-2012:018
http://www.mozilla.org/security/announce/2012/mfsa2012-10.html
http://www.securityfocus.com/bid/51975
http://www.ubuntu.com/usn/USN-1360-1
789506 https://bugzilla.redhat.com/show_bug.cgi?id=789506
cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:10.0:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:seamonkey:2.7:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:10.0:*:*:*:*:*:*:*
CVE-2012-0452 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0452
CVE-2012-0452 https://nvd.nist.gov/vuln/detail/CVE-2012-0452
GLSA-201301-01 https://security.gentoo.org/glsa/201301-01
mfsa2012-10 https://www.mozilla.org/en-US/security/advisories/mfsa2012-10
USN-1360-1 https://usn.ubuntu.com/1360-1/
USN-1369-1 https://usn.ubuntu.com/1369-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2012-0452
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.8117
EPSS Score 0.01801
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.