Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-0767 First vendor Publication 2012-02-16
Vendor Cve Last vendor Modification 2023-01-30

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)," as exploited in the wild in February 2012.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0767

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:14806
 
Oval ID: oval:org.mitre.oval:def:14806
Title: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)," as exploited in the wild in February 2012.
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)," as exploited in the wild in February 2012.
Family: windows Class: vulnerability
Reference(s): CVE-2012-0767
Version: 26
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows Server 2008 R2
Microsoft Windows 8
Microsoft Windows Server 2012
Microsoft Windows 8.1
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:15933
 
Oval ID: oval:org.mitre.oval:def:15933
Title: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)," as exploited in the wild in February 2012.
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)," as exploited in the wild in February 2012.
Family: macos Class: vulnerability
Reference(s): CVE-2012-0767
Version: 3
Platform(s): Apple Mac OS X
Product(s): Adobe Flash Player
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:20413
 
Oval ID: oval:org.mitre.oval:def:20413
Title: RHSA-2012:0144: flash-plugin security update (Critical)
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)," as exploited in the wild in February 2012.
Family: unix Class: patch
Reference(s): RHSA-2012:0144-02
CVE-2012-0752
CVE-2012-0753
CVE-2012-0754
CVE-2012-0755
CVE-2012-0756
CVE-2012-0767
Version: 83
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23854
 
Oval ID: oval:org.mitre.oval:def:23854
Title: ELSA-2012:0144: flash-plugin security update (Critical)
Description: Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)," as exploited in the wild in February 2012.
Family: unix Class: patch
Reference(s): ELSA-2012:0144-02
CVE-2012-0752
CVE-2012-0753
CVE-2012-0754
CVE-2012-0755
CVE-2012-0756
CVE-2012-0767
Version: 29
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 181
Application 2
Os 27

OpenVAS Exploits

Date Description
2012-08-02 Name : SuSE Update for flash-player openSUSE-SU-2012:0265-1 (flash-player)
File : nvt/gb_suse_2012_0265_1.nasl
2012-04-30 Name : Gentoo Security Advisory GLSA 201204-07 (Adobe Flash Player)
File : nvt/glsa_201204_07.nasl
2012-03-12 Name : FreeBSD Ports: linux-f10-flashplugin
File : nvt/freebsd_linux-f10-flashplugin1.nasl
2012-02-22 Name : Adobe Flash Player Multiple Vulnerabilities (Linux) - Feb12
File : nvt/secpod_adobe_flash_player_mult_vuln_lin_feb12.nasl
2012-02-22 Name : Adobe Flash Player Multiple Vulnerabilities (Mac OS X) - Feb12
File : nvt/secpod_adobe_flash_player_mult_vuln_macosx_feb12.nasl
2012-02-22 Name : Adobe Flash Player Multiple Vulnerabilities (Windows) - Feb12
File : nvt/secpod_adobe_flash_player_mult_vuln_win_feb12.nasl

Snort® IPS/IDS

Date Description
2014-01-10 Adobe Flash Player cross site request forgery attempt
RuleID : 21325 - Revision : 7 - Type : FILE-FLASH

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-98.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : suse_11_4_flash-player-120216.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201204-07.nasl - Type : ACT_GATHER_INFO
2012-04-11 Name : The version of Adobe Reader on the remote Mac OS X host is affected by multip...
File : macosx_adobe_reader_apsb12-08.nasl - Type : ACT_GATHER_INFO
2012-02-28 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_f63bf080619d11e191af003067b2972c.nasl - Type : ACT_GATHER_INFO
2012-02-27 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_flash-player-7982.nasl - Type : ACT_GATHER_INFO
2012-02-20 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-0144.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb12-03.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_11_1_102_62.nasl - Type : ACT_GATHER_INFO
2012-02-17 Name : The remote SuSE 11 host is missing a security update.
File : suse_11_flash-player-120216.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb12-03.html
GENTOO http://security.gentoo.org/glsa/glsa-201204-07.xml
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0144.html
SECUNIA http://secunia.com/advisories/48265
http://secunia.com/advisories/48819
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
Date Informations
2023-01-30 21:28:14
  • Multiple Updates
2020-05-23 01:48:10
  • Multiple Updates
2020-05-23 00:32:57
  • Multiple Updates
2019-07-18 12:04:25
  • Multiple Updates
2018-10-31 00:20:17
  • Multiple Updates
2018-10-30 12:04:54
  • Multiple Updates
2018-03-09 12:00:48
  • Multiple Updates
2018-01-10 13:23:18
  • Multiple Updates
2017-09-19 09:25:12
  • Multiple Updates
2016-06-28 19:01:19
  • Multiple Updates
2016-04-26 21:32:56
  • Multiple Updates
2016-03-18 13:26:06
  • Multiple Updates
2014-06-14 13:32:21
  • Multiple Updates
2014-02-17 11:08:14
  • Multiple Updates
2014-01-19 21:28:29
  • Multiple Updates
2013-11-15 13:20:29
  • Multiple Updates
2013-11-04 21:22:23
  • Multiple Updates
2013-05-10 22:33:46
  • Multiple Updates
2012-12-19 13:24:51
  • Multiple Updates