Executive Summary

Informations
Name CVE-2012-5673 First vendor Publication 2012-11-13
Vendor Cve Last vendor Modification 2018-12-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 has unknown impact and attack vectors.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5673

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20589
 
Oval ID: oval:org.mitre.oval:def:20589
Title: Unspecified vulnerability in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 and Adobe AIR before 3.4.0.2710 on Windows has unknown impact and attack vectors
Description: Unspecified vulnerability in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 has unknown impact and attack vectors.
Family: windows Class: vulnerability
Reference(s): CVE-2012-5673
Version: 8
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21594
 
Oval ID: oval:org.mitre.oval:def:21594
Title: RHSA-2012:1346: flash-plugin security update (Critical)
Description: Unspecified vulnerability in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 has unknown impact and attack vectors.
Family: unix Class: patch
Reference(s): RHSA-2012:1346-01
CVE-2012-5248
CVE-2012-5249
CVE-2012-5250
CVE-2012-5251
CVE-2012-5252
CVE-2012-5253
CVE-2012-5254
CVE-2012-5255
CVE-2012-5256
CVE-2012-5257
CVE-2012-5258
CVE-2012-5259
CVE-2012-5260
CVE-2012-5261
CVE-2012-5262
CVE-2012-5263
CVE-2012-5264
CVE-2012-5265
CVE-2012-5266
CVE-2012-5267
CVE-2012-5268
CVE-2012-5269
CVE-2012-5270
CVE-2012-5271
CVE-2012-5272
CVE-2012-5285
CVE-2012-5286
CVE-2012-5287
CVE-2012-5673
Version: 187
Platform(s): Red Hat Enterprise Linux 6
Red Hat Enterprise Linux 5
Product(s): flash-plugin
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:23588
 
Oval ID: oval:org.mitre.oval:def:23588
Title: ELSA-2012:1346: flash-plugin security update (Critical)
Description: Unspecified vulnerability in Adobe Flash Player before 10.3.183.29 and 11.x before 11.4.402.287 on Windows and Mac OS X, before 10.3.183.29 and 11.x before 11.2.202.243 on Linux, before 11.1.111.19 on Android 2.x and 3.x, and before 11.1.115.20 on Android 4.x; Adobe AIR before 3.4.0.2710; and Adobe AIR SDK before 3.4.0.2710 has unknown impact and attack vectors.
Family: unix Class: patch
Reference(s): ELSA-2012:1346-01
CVE-2012-5248
CVE-2012-5249
CVE-2012-5250
CVE-2012-5251
CVE-2012-5252
CVE-2012-5253
CVE-2012-5254
CVE-2012-5255
CVE-2012-5256
CVE-2012-5257
CVE-2012-5258
CVE-2012-5259
CVE-2012-5260
CVE-2012-5261
CVE-2012-5262
CVE-2012-5263
CVE-2012-5264
CVE-2012-5265
CVE-2012-5266
CVE-2012-5267
CVE-2012-5268
CVE-2012-5269
CVE-2012-5270
CVE-2012-5271
CVE-2012-5272
CVE-2012-5285
CVE-2012-5286
CVE-2012-5287
CVE-2012-5673
Version: 61
Platform(s): Oracle Linux 6
Product(s): flash-plugin
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 268
Application 2
Os 49

OpenVAS Exploits

Date Description
2013-03-28 Name : Adobe Air Multiple Vulnerabilities - October 12 (Mac OS X)
File : nvt/gb_adobe_air_mult_vuln_oct12_macosx.nasl
2013-03-28 Name : Adobe Air Multiple Vulnerabilities - October 12 (Windows)
File : nvt/gb_adobe_air_mult_vuln_oct12_win.nasl
2012-11-26 Name : FreeBSD Ports: linux-f10-flashplugin
File : nvt/freebsd_linux-f10-flashplugin5.nasl
2012-10-15 Name : Adobe Flash Player Multiple Vulnerabilities - Oct12 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_oct12_lin.nasl
2012-10-15 Name : Adobe Flash Player Multiple Vulnerabilities - October 12 (Mac OS X)
File : nvt/gb_adobe_prdts_mult_vuln_oct12_macosx.nasl
2012-10-15 Name : Adobe Flash Player Multiple Vulnerabilities - October 12 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln_oct12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2012-11-06 Name : The remote FreeBSD host is missing a security-related update.
File : freebsd_pkg_36533a59277011e2bb44003067b2972c.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb12-22.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb12-22.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_4_0_2710.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Mac OS X host has a browser plugin that is affected by multiple vu...
File : macosx_flash_player_11_4_402_287.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1346.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2758994.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/56377
CONFIRM http://www.adobe.com/support/security/bulletins/apsb12-22.html
OSVDB http://osvdb.org/86877
XF https://exchange.xforce.ibmcloud.com/vulnerabilities/79773

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
Date Informations
2020-05-23 01:50:20
  • Multiple Updates
2020-05-23 00:35:19
  • Multiple Updates
2019-07-28 12:03:03
  • Multiple Updates
2019-07-19 12:02:12
  • Multiple Updates
2019-06-15 12:04:53
  • Multiple Updates
2018-12-04 21:19:40
  • Multiple Updates
2018-10-30 12:05:26
  • Multiple Updates
2018-03-09 12:01:14
  • Multiple Updates
2017-09-08 12:03:29
  • Multiple Updates
2017-08-29 09:24:09
  • Multiple Updates
2016-11-05 12:03:18
  • Multiple Updates
2016-10-18 12:02:56
  • Multiple Updates
2016-10-15 01:01:06
  • Multiple Updates
2016-09-22 12:01:22
  • Multiple Updates
2016-07-16 12:00:59
  • Multiple Updates
2016-06-28 22:10:31
  • Multiple Updates
2016-04-26 22:30:49
  • Multiple Updates
2014-02-17 11:14:32
  • Multiple Updates
2013-08-20 17:22:37
  • Multiple Updates
2013-05-10 22:49:53
  • Multiple Updates
2013-02-13 13:19:48
  • Multiple Updates
2012-11-20 13:23:03
  • Multiple Updates
2012-11-14 00:21:48
  • Multiple Updates
2012-11-13 17:20:06
  • First insertion