Search for vulnerabilities
Vulnerability details: VCID-zetd-8ug3-aaae
Vulnerability ID VCID-zetd-8ug3-aaae
Aliases CVE-2012-2825
Summary The XSL implementation in Google Chrome before 20.0.1132.43 allows remote attackers to cause a denial of service (incorrect read operation) via unspecified vectors.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Low http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html
rhas Important https://access.redhat.com/errata/RHSA-2012:1265
epss 0.01342 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01342 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01342 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01342 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01448 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01533 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01787 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.01852 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.02014 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.02014 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.02014 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.02014 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
epss 0.02014 https://api.first.org/data/v1/epss?cve=CVE-2012-2825
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=835982
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2012-2825
Reference id Reference type URL
http://code.google.com/p/chromium/issues/detail?id=127417
http://googlechromereleases.blogspot.com/2012/06/stable-channel-update_26.html
http://lists.apple.com/archives/security-announce/2013/Oct/msg00009.html
http://lists.apple.com/archives/security-announce/2013/Sep/msg00006.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2012-2825.json
https://api.first.org/data/v1/epss?cve=CVE-2012-2825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2825
http://secunia.com/advisories/54886
https://hermes.opensuse.org/messages/15075728
http://support.apple.com/kb/HT5934
http://support.apple.com/kb/HT6001
https://www.suse.com/support/update/announcement/2013/suse-su-20131654-1.html
https://www.suse.com/support/update/announcement/2013/suse-su-20131656-1.html
679283 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=679283
835982 https://bugzilla.redhat.com/show_bug.cgi?id=835982
cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:*:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.0:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.1:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.10:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.10:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.11:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.11:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.12:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.12:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.13:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.13:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.14:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.14:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.15:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.15:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.16:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.16:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.17:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.17:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.18:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.18:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.19:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.19:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.2:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.20:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.20:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.21:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.21:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.22:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.22:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.23:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.23:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.24:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.24:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.25:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.25:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.26:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.26:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.27:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.27:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.28:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.28:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.29:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.29:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.3:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.3:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.30:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.30:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.31:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.31:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.32:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.33:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.34:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.34:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.35:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.35:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.36:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.36:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.37:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.37:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.38:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.38:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.39:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.39:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.4:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.4:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.40:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.40:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.41:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.41:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.5:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.5:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.6:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.6:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.7:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.7:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.8:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.8:*:*:*:*:*:*:*
cpe:2.3:a:google:chrome:20.0.1132.9:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:google:chrome:20.0.1132.9:*:*:*:*:*:*:*
CVE-2012-2825 https://nvd.nist.gov/vuln/detail/CVE-2012-2825
GLSA-201208-03 https://security.gentoo.org/glsa/201208-03
RHSA-2012:1265 https://access.redhat.com/errata/RHSA-2012:1265
USN-1595-1 https://usn.ubuntu.com/1595-1/
No exploits are available.
Vector: AV:N/AC:L/Au:N/C:N/I:N/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2012-2825
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Exploit Prediction Scoring System (EPSS)
Percentile 0.79027
EPSS Score 0.01342
Published At May 3, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.