Executive Summary

Informations
Name CVE-2012-0549 First vendor Publication 2012-05-03
Vendor Cve Last vendor Modification 2017-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:P/A:P)
Cvss Base Score 7.5 Attack Range Network
Cvss Impact Score 6.4 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Oracle AutoVue Office component in Oracle Supply Chain Products Suite 20.1.1 allows remote attackers to affect confidentiality, integrity, and availability, related to Desktop API.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0549

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

SAINT Exploits

Description Link
Oracle AutoVue SetMarkupMode ActiveX Overflow More info here

Snort® IPS/IDS

Date Description
2014-01-10 Oracle SetMarkupMode buffer overflow ActiveX function call access attempt
RuleID : 25118 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Oracle SetMarkupMode buffer overflow ActiveX function call access attempt
RuleID : 25117 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Oracle SetMarkupMode buffer overflow ActiveX function call access attempt
RuleID : 25116 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Oracle SetMarkupMode buffer overflow ActiveX clsid access attempt
RuleID : 25115 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Oracle SetMarkupMode buffer overflow ActiveX function call access attempt
RuleID : 25114 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Oracle SetMarkupMode buffer overflow ActiveX function call access attempt
RuleID : 25113 - Revision : 6 - Type : BROWSER-PLUGINS
2014-01-10 Oracle SetMarkupMode buffer overflow ActiveX function call access attempt
RuleID : 25112 - Revision : 7 - Type : BROWSER-PLUGINS
2014-01-10 Oracle SetMarkupMode buffer overflow ActiveX clsid access attempt
RuleID : 25111 - Revision : 6 - Type : BROWSER-PLUGINS

Metasploit Database

id Description
2012-04-18 Oracle AutoVue ActiveX Control SetMarkupMode Buffer Overflow

Sources (Detail)

Source Url
CONFIRM http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2013:150
SECTRACK http://www.securitytracker.com/id?1026937
SECUNIA http://secunia.com/advisories/48875

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
Date Informations
2021-05-04 12:19:09
  • Multiple Updates
2021-04-22 01:22:51
  • Multiple Updates
2020-05-23 13:16:59
  • Multiple Updates
2020-05-23 00:32:47
  • Multiple Updates
2017-12-07 09:21:24
  • Multiple Updates
2016-05-18 21:25:28
  • Multiple Updates
2016-05-02 21:28:38
  • Multiple Updates
2014-01-19 21:28:27
  • Multiple Updates
2013-10-11 13:23:31
  • Multiple Updates
2013-05-10 22:33:07
  • Multiple Updates