Executive Summary

Informations
Name CVE-2012-1896 First vendor Publication 2012-11-13
Vendor Cve Last vendor Modification 2023-12-07

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Microsoft .NET Framework 2.0 SP2 and 3.5.1 does not properly consider trust levels during construction of output data, which allows remote attackers to obtain sensitive information via (1) a crafted XAML browser application (aka XBAP) or (2) a crafted .NET Framework application, aka "Code Access Security Info Disclosure Vulnerability."

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1896

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:15785
 
Oval ID: oval:org.mitre.oval:def:15785
Title: Code access security info disclosure vulnerability - MS12-074
Description: Microsoft .NET Framework 2.0 SP2 and 3.5.1 does not properly consider trust levels during construction of output data, which allows remote attackers to obtain sensitive information via (1) a crafted XAML browser application (aka XBAP) or (2) a crafted .NET Framework application, aka "Code Access Security Info Disclosure Vulnerability."
Family: windows Class: vulnerability
Reference(s): CVE-2012-1896
Version: 5
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Vista
Microsoft Windows XP
Product(s): Microsoft .NET Framework 2.0
Microsoft .NET Framework 3.5.1
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 2

OpenVAS Exploits

Date Description
2012-11-14 Name : Microsoft .NET Framework Remote Code Execution Vulnerability (2745030)
File : nvt/secpod_ms12-074.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-11-15 IAVM : 2012-A-0184 - Multiple Remote Code Execution Vulnerabilities in Microsoft .NET Framework
Severity : Category I - VMSKEY : V0034955

Snort® IPS/IDS

Date Description
2015-08-11 Microsoft proxy autoconfig script system library import attempt
RuleID : 35094 - Revision : 3 - Type : FILE-OTHER
2014-01-10 Microsoft .NET blacklisted method reflection sandbox bypass attempt
RuleID : 24665 - Revision : 6 - Type : FILE-EXECUTABLE
2014-01-10 Microsoft .NET blacklisted method reflection sandbox bypass attempt
RuleID : 24664 - Revision : 5 - Type : FILE-EXECUTABLE
2014-01-10 Microsoft .NET fully qualified System.Data.dll assembly name exploit attempt
RuleID : 24656 - Revision : 2 - Type : OS-WINDOWS
2014-01-10 Microsoft .NET fully qualified System.Data.dll assembly name exploit attempt
RuleID : 24655 - Revision : 2 - Type : OS-WINDOWS
2014-01-10 Microsoft proxy autoconfig script system library import attempt
RuleID : 24652 - Revision : 6 - Type : FILE-OTHER

Nessus® Vulnerability Scanner

Date Description
2013-07-10 Name : The .NET Framework install on the remote Windows host could allow arbitrary c...
File : smb_nt_ms13-052.nasl - Type : ACT_GATHER_INFO
2012-11-14 Name : The version of the .NET Framework installed on the remote host is affected by...
File : smb_nt_ms12-074.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56456
CERT http://www.us-cert.gov/cas/techalerts/TA12-318A.html
MS https://docs.microsoft.com/en-us/security-updates/securitybulletins/2012/ms12...
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
SECTRACK http://www.securitytracker.com/id?1027753
SECUNIA http://secunia.com/advisories/51236

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2023-12-07 21:28:00
  • Multiple Updates
2020-09-28 17:22:44
  • Multiple Updates
2020-05-23 00:33:23
  • Multiple Updates
2019-02-26 17:19:37
  • Multiple Updates
2018-10-13 05:18:36
  • Multiple Updates
2017-09-19 09:25:15
  • Multiple Updates
2016-06-28 21:56:52
  • Multiple Updates
2016-04-26 21:44:02
  • Multiple Updates
2014-02-17 11:09:29
  • Multiple Updates
2013-11-11 12:39:52
  • Multiple Updates
2013-11-04 21:22:42
  • Multiple Updates
2013-08-27 13:19:47
  • Multiple Updates
2013-05-10 22:37:23
  • Multiple Updates
2013-03-06 13:18:52
  • Multiple Updates
2013-02-26 13:18:48
  • Multiple Updates
2012-11-14 17:21:44
  • Multiple Updates
2012-11-14 13:20:53
  • First insertion