Executive Summary

Informations
Name CVE-2012-0818 First vendor Publication 2012-11-23
Vendor Cve Last vendor Modification 2023-02-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

RESTEasy before 2.3.1 allows remote attackers to read arbitrary files via an external entity reference in a DOM document, aka an XML external entity (XXE) injection attack.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-0818

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 17

Nessus® Vulnerability Scanner

Date Description
2014-12-22 Name : The remote device is affected by multiple vulnerabilities.
File : juniper_space_jsa10627.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0421.nasl - Type : ACT_GATHER_INFO
2014-11-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1263.nasl - Type : ACT_GATHER_INFO
2014-08-13 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-1040.nasl - Type : ACT_GATHER_INFO
2014-08-07 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2014-1011.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2014-1011.nasl - Type : ACT_GATHER_INFO
2014-08-06 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2014-1011.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1059.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/51748
http://www.securityfocus.com/bid/51766
CONFIRM https://issues.jboss.org/browse/RESTEASY-637
MISC https://bugzilla.redhat.com/show_bug.cgi?id=785631
OSVDB http://www.osvdb.org/78679
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0441.html
http://rhn.redhat.com/errata/RHSA-2012-0519.html
http://rhn.redhat.com/errata/RHSA-2012-1056.html
http://rhn.redhat.com/errata/RHSA-2012-1057.html
http://rhn.redhat.com/errata/RHSA-2012-1058.html
http://rhn.redhat.com/errata/RHSA-2012-1059.html
http://rhn.redhat.com/errata/RHSA-2012-1125.html
http://rhn.redhat.com/errata/RHSA-2014-0371.html
http://rhn.redhat.com/errata/RHSA-2014-0372.html
SECUNIA http://secunia.com/advisories/47818
http://secunia.com/advisories/47832
http://secunia.com/advisories/48697
http://secunia.com/advisories/48954
http://secunia.com/advisories/50084
http://secunia.com/advisories/57716
http://secunia.com/advisories/57719
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/72808

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
Date Informations
2024-02-02 01:18:32
  • Multiple Updates
2024-02-01 12:05:30
  • Multiple Updates
2023-09-05 12:17:29
  • Multiple Updates
2023-09-05 01:05:23
  • Multiple Updates
2023-09-02 12:17:30
  • Multiple Updates
2023-09-02 01:05:28
  • Multiple Updates
2023-08-12 12:21:15
  • Multiple Updates
2023-08-12 01:05:29
  • Multiple Updates
2023-08-11 12:17:37
  • Multiple Updates
2023-08-11 01:05:39
  • Multiple Updates
2023-08-06 12:16:55
  • Multiple Updates
2023-08-06 01:05:29
  • Multiple Updates
2023-08-04 12:16:59
  • Multiple Updates
2023-08-04 01:05:32
  • Multiple Updates
2023-07-14 12:16:58
  • Multiple Updates
2023-07-14 01:05:27
  • Multiple Updates
2023-03-29 01:18:55
  • Multiple Updates
2023-03-28 12:05:35
  • Multiple Updates
2023-02-13 09:28:37
  • Multiple Updates
2023-02-02 21:28:40
  • Multiple Updates
2022-10-11 12:15:10
  • Multiple Updates
2022-10-11 01:05:11
  • Multiple Updates
2021-06-04 12:09:56
  • Multiple Updates
2021-06-04 01:09:19
  • Multiple Updates
2021-05-05 01:10:04
  • Multiple Updates
2021-05-04 12:19:19
  • Multiple Updates
2021-04-22 01:23:02
  • Multiple Updates
2020-05-23 01:48:12
  • Multiple Updates
2020-05-23 00:32:59
  • Multiple Updates
2017-08-29 09:23:43
  • Multiple Updates
2016-09-10 01:00:28
  • Multiple Updates
2016-06-28 19:01:31
  • Multiple Updates
2016-04-26 21:33:26
  • Multiple Updates
2014-12-23 13:26:08
  • Multiple Updates
2014-11-18 13:26:00
  • Multiple Updates
2014-08-14 13:24:47
  • Multiple Updates
2014-08-08 13:24:39
  • Multiple Updates
2014-08-07 13:25:08
  • Multiple Updates
2014-04-19 13:23:19
  • Multiple Updates
2014-02-17 11:08:22
  • Multiple Updates
2013-05-10 22:34:04
  • Multiple Updates
2013-02-15 13:20:32
  • Multiple Updates
2012-12-06 13:20:13
  • Multiple Updates
2012-11-29 13:20:28
  • Multiple Updates
2012-11-28 13:22:27
  • Multiple Updates
2012-11-26 21:19:01
  • Multiple Updates
2012-11-24 00:23:59
  • First insertion