Executive Summary

Informations
Name CVE-2012-1721 First vendor Publication 2012-06-16
Vendor Cve Last vendor Modification 2022-05-13

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 10 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1721

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16358
 
Oval ID: oval:org.mitre.oval:def:16358
Title: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE (subcomponent: Deployment) 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722.
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1721
Version: 4
Platform(s): Microsoft Windows 2000
Microsoft Windows XP
Microsoft Windows Vista
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows Server 2003
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows Server 2012
Product(s): Java Runtime Environment
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:19858
 
Oval ID: oval:org.mitre.oval:def:19858
Title: HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
Description: Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722.
Family: unix Class: vulnerability
Reference(s): CVE-2012-1721
Version: 11
Platform(s): HP-UX 11
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 269
Application 189

OpenVAS Exploits

Date Description
2012-08-23 Name : Oracle Java SE Java Runtime Environment Multiple Unspecified Vulnerabilities(...
File : nvt/gb_oracle_java_se_mult_unspecified_vuln02_aug12_win.nasl

Information Assurance Vulnerability Management (IAVM)

Date Description
2012-09-27 IAVM : 2012-A-0153 - Multiple Vulnerabilities in VMware ESX 4.0 and ESXi 4.0
Severity : Category I - VMSKEY : V0033884
2012-09-13 IAVM : 2012-A-0146 - Multiple Vulnerabilities in VMware vCenter Update Manager 4.1
Severity : Category I - VMSKEY : V0033792

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1455.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1456.nasl - Type : ACT_GATHER_INFO
2014-01-27 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201401-30.nasl - Type : ACT_GATHER_INFO
2013-02-22 Name : The remote Unix host contains a programming platform that is affected by mult...
File : oracle_java_cpu_jun_2012_unix.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_6_0-ibm-120907.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_java-1_7_0-ibm-120919.nasl - Type : ACT_GATHER_INFO
2012-09-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1289.nasl - Type : ACT_GATHER_INFO
2012-09-07 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1238.nasl - Type : ACT_GATHER_INFO
2012-08-01 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20120613_java_1_6_0_sun_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-06-21 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1019.nasl - Type : ACT_GATHER_INFO
2012-06-14 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-0734.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_6_update9.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote host has a version of Java that is affected by multiple vulnerabil...
File : macosx_java_10_7_2012-004.nasl - Type : ACT_GATHER_INFO
2012-06-13 Name : The remote Windows host contains a programming platform that is affected by m...
File : oracle_java_cpu_jun_2012.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/53959
CONFIRM http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html
HP http://marc.info/?l=bugtraq&m=134496371727681&w=2
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-0734.html
http://rhn.redhat.com/errata/RHSA-2013-1455.html
http://rhn.redhat.com/errata/RHSA-2013-1456.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
Date Informations
2024-04-02 01:17:10
  • Multiple Updates
2024-02-02 01:18:54
  • Multiple Updates
2024-02-01 12:05:35
  • Multiple Updates
2023-09-05 12:17:51
  • Multiple Updates
2023-09-05 01:05:28
  • Multiple Updates
2023-09-02 12:17:52
  • Multiple Updates
2023-09-02 01:05:34
  • Multiple Updates
2023-08-12 12:21:37
  • Multiple Updates
2023-08-12 01:05:35
  • Multiple Updates
2023-08-11 12:17:58
  • Multiple Updates
2023-08-11 01:05:44
  • Multiple Updates
2023-08-06 12:17:16
  • Multiple Updates
2023-08-06 01:05:35
  • Multiple Updates
2023-08-04 12:17:20
  • Multiple Updates
2023-08-04 01:05:38
  • Multiple Updates
2023-07-14 12:17:19
  • Multiple Updates
2023-07-14 01:05:33
  • Multiple Updates
2023-03-29 01:19:15
  • Multiple Updates
2023-03-28 12:05:41
  • Multiple Updates
2022-12-22 01:14:00
  • Multiple Updates
2022-12-14 01:14:01
  • Multiple Updates
2022-12-01 01:14:03
  • Multiple Updates
2022-11-22 01:14:20
  • Multiple Updates
2022-10-11 12:15:28
  • Multiple Updates
2022-10-11 01:05:16
  • Multiple Updates
2022-07-23 12:13:06
  • Multiple Updates
2022-05-24 12:15:40
  • Multiple Updates
2022-05-14 09:28:14
  • Multiple Updates
2022-05-14 00:28:13
  • Multiple Updates
2022-05-13 21:28:23
  • Multiple Updates
2022-04-28 01:13:01
  • Multiple Updates
2022-01-22 01:11:50
  • Multiple Updates
2021-09-23 01:10:26
  • Multiple Updates
2021-07-27 01:10:03
  • Multiple Updates
2021-05-05 01:10:16
  • Multiple Updates
2021-05-04 12:19:35
  • Multiple Updates
2021-04-22 01:23:18
  • Multiple Updates
2020-10-27 01:14:30
  • Multiple Updates
2020-09-09 12:07:39
  • Multiple Updates
2020-09-09 01:07:52
  • Multiple Updates
2020-07-17 01:07:10
  • Multiple Updates
2020-05-24 01:08:58
  • Multiple Updates
2020-05-23 01:48:29
  • Multiple Updates
2020-05-23 00:33:19
  • Multiple Updates
2019-05-10 12:04:37
  • Multiple Updates
2018-10-30 12:04:58
  • Multiple Updates
2018-10-23 12:03:59
  • Multiple Updates
2018-07-25 12:03:06
  • Multiple Updates
2018-05-02 12:01:04
  • Multiple Updates
2018-02-06 01:01:33
  • Multiple Updates
2018-01-18 09:21:54
  • Multiple Updates
2017-10-27 12:01:26
  • Multiple Updates
2017-09-19 09:25:14
  • Multiple Updates
2017-08-17 12:05:19
  • Multiple Updates
2017-05-12 12:03:57
  • Multiple Updates
2017-02-11 12:00:41
  • Multiple Updates
2016-11-01 12:03:36
  • Multiple Updates
2016-08-05 12:03:42
  • Multiple Updates
2016-06-28 19:05:25
  • Multiple Updates
2016-04-26 21:41:58
  • Multiple Updates
2014-11-08 13:30:07
  • Multiple Updates
2014-02-17 11:09:14
  • Multiple Updates
2013-11-11 12:39:51
  • Multiple Updates
2013-11-04 21:22:35
  • Multiple Updates
2013-10-31 13:19:18
  • Multiple Updates
2013-06-21 13:19:13
  • Multiple Updates
2013-05-10 22:36:28
  • Multiple Updates