Executive Summary

Informations
Name CVE-2012-4210 First vendor Publication 2012-11-21
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:C/I:C/A:C)
Cvss Base Score 9.3 Attack Range Network
Cvss Impact Score 10 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

The Style Inspector in Mozilla Firefox before 17.0 and Firefox ESR 10.x before 10.0.11 does not properly restrict the context of HTML markup and Cascading Style Sheets (CSS) token sequences, which allows user-assisted remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted stylesheet.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4210

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-264 Permissions, Privileges, and Access Controls

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16833
 
Oval ID: oval:org.mitre.oval:def:16833
Title: The Style Inspector in Mozilla Firefox before 17.0 and Firefox ESR 10.x before 10.0.11 does not properly restrict the context of HTML markup and Cascading Style Sheets (CSS) token sequences, which allows user-assisted remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted stylesheet.
Description: The Style Inspector in Mozilla Firefox before 17.0 and Firefox ESR 10.x before 10.0.11 does not properly restrict the context of HTML markup and Cascading Style Sheets (CSS) token sequences, which allows user-assisted remote attackers to execute arbitrary JavaScript code with chrome privileges via a crafted stylesheet.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4210
Version: 8
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Product(s): Mozilla Firefox
Mozilla Firefox ESR
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 313
Application 11

OpenVAS Exploits

Date Description
2013-04-01 Name : Mozilla Firefox ESR Code Execution Vulnerabilities - November12 (Mac OS X)
File : nvt/gb_mozilla_firefox_esr_code_exec_vuln_nov12_macosx.nasl
2013-04-01 Name : Mozilla Firefox ESR Code Execution Vulnerabilities - November12 (Windows)
File : nvt/gb_mozilla_firefox_esr_code_exec_vuln_nov12_win.nasl
2012-12-04 Name : Ubuntu Update for firefox USN-1638-3
File : nvt/gb_ubuntu_USN_1638_3.nasl
2012-11-26 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox72.nasl
2012-11-26 Name : Mozilla Firefox Code Execution Vulnerabilities - November12 (Mac OS X)
File : nvt/gb_mozilla_firefox_code_exec_vuln_nov12_macosx.nasl
2012-11-26 Name : Mozilla Firefox Code Execution Vulnerabilities - November12 (Windows)
File : nvt/gb_mozilla_firefox_code_exec_vuln_nov12_win.nasl
2012-11-23 Name : CentOS Update for firefox CESA-2012:1482 centos5
File : nvt/gb_CESA-2012_1482_firefox_centos5.nasl
2012-11-23 Name : CentOS Update for firefox CESA-2012:1482 centos6
File : nvt/gb_CESA-2012_1482_firefox_centos6.nasl
2012-11-23 Name : RedHat Update for firefox RHSA-2012:1482-01
File : nvt/gb_RHSA-2012_1482-01_firefox.nasl
2012-11-23 Name : Ubuntu Update for firefox USN-1638-1
File : nvt/gb_ubuntu_USN_1638_1.nasl
2012-11-23 Name : Ubuntu Update for ubufox USN-1638-2
File : nvt/gb_ubuntu_USN_1638_2.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-819.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-817.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1482.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-20121121-121123.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-12-04 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1638-3.nasl - Type : ACT_GATHER_INFO
2012-11-29 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-20121121-8381.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1638-2.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1638-1.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1482.nasl - Type : ACT_GATHER_INFO
2012-11-23 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121120_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1482.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_170.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_10011.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_17_0.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_10_0_11.nasl - Type : ACT_GATHER_INFO
2012-11-21 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_d23119df335d11e2b64cc8600054b392.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56646
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-104.html
http://www.palemoon.org/releasenotes-ng.shtml
https://bugzilla.mozilla.org/show_bug.cgi?id=796866
MANDRIVA http://www.mandriva.com/security/advisories?name=MDVSA-2012:173
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1482.html
SECUNIA http://secunia.com/advisories/51359
http://secunia.com/advisories/51369
http://secunia.com/advisories/51434
http://secunia.com/advisories/51439
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00021.html
http://lists.opensuse.org/opensuse-security-announce/2013-01/msg00022.html
http://lists.opensuse.org/opensuse-updates/2012-11/msg00090.html
http://lists.opensuse.org/opensuse-updates/2012-11/msg00093.html
UBUNTU http://www.ubuntu.com/usn/USN-1638-1
http://www.ubuntu.com/usn/USN-1638-2
http://www.ubuntu.com/usn/USN-1638-3
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/80182

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-10 01:18:48
  • Multiple Updates
2024-02-02 01:20:22
  • Multiple Updates
2024-02-01 12:06:01
  • Multiple Updates
2023-09-05 12:19:14
  • Multiple Updates
2023-09-05 01:05:54
  • Multiple Updates
2023-09-02 12:19:16
  • Multiple Updates
2023-09-02 01:05:59
  • Multiple Updates
2023-08-12 12:23:09
  • Multiple Updates
2023-08-12 01:06:00
  • Multiple Updates
2023-08-11 12:19:23
  • Multiple Updates
2023-08-11 01:06:10
  • Multiple Updates
2023-08-06 12:18:38
  • Multiple Updates
2023-08-06 01:06:01
  • Multiple Updates
2023-08-04 12:18:42
  • Multiple Updates
2023-08-04 01:06:03
  • Multiple Updates
2023-07-14 12:18:41
  • Multiple Updates
2023-07-14 01:05:58
  • Multiple Updates
2023-04-01 01:15:38
  • Multiple Updates
2023-03-29 01:20:40
  • Multiple Updates
2023-03-28 12:06:06
  • Multiple Updates
2022-10-11 12:16:42
  • Multiple Updates
2022-10-11 01:05:41
  • Multiple Updates
2021-05-04 12:21:30
  • Multiple Updates
2021-04-22 01:25:38
  • Multiple Updates
2020-10-14 01:08:18
  • Multiple Updates
2020-10-03 01:08:21
  • Multiple Updates
2020-05-29 01:07:41
  • Multiple Updates
2020-05-23 01:49:36
  • Multiple Updates
2020-05-23 00:34:34
  • Multiple Updates
2018-01-18 12:04:54
  • Multiple Updates
2017-11-22 12:04:53
  • Multiple Updates
2017-09-19 09:25:30
  • Multiple Updates
2017-08-29 09:24:00
  • Multiple Updates
2016-06-28 22:02:35
  • Multiple Updates
2016-04-26 22:12:12
  • Multiple Updates
2014-06-14 13:33:30
  • Multiple Updates
2014-02-17 11:12:58
  • Multiple Updates
2013-11-04 21:23:50
  • Multiple Updates
2013-08-22 13:19:13
  • Multiple Updates
2013-06-26 13:19:40
  • Multiple Updates
2013-05-10 22:45:00
  • Multiple Updates
2013-03-02 13:19:13
  • Multiple Updates
2013-02-07 13:20:29
  • Multiple Updates
2013-02-02 13:23:20
  • Multiple Updates
2013-01-30 13:23:30
  • Multiple Updates
2012-12-19 13:25:34
  • Multiple Updates
2012-12-06 13:20:41
  • Multiple Updates
2012-11-21 17:24:12
  • First insertion