Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2012-1956 First vendor Publication 2012-08-29
Vendor Cve Last vendor Modification 2017-09-19

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-1956

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:16367
 
Oval ID: oval:org.mitre.oval:def:16367
Title: Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.
Description: Mozilla Firefox before 15.0, Thunderbird before 15.0, and SeaMonkey before 2.12 do not prevent use of the Object.defineProperty method to shadow the location object (aka window.location), which makes it easier for remote attackers to conduct cross-site scripting (XSS) attacks via vectors involving a plugin.
Family: windows Class: vulnerability
Reference(s): CVE-2012-1956
Version: 18
Platform(s): Microsoft Windows 7
Microsoft Windows Server 2008
Microsoft Windows Vista
Microsoft Windows Server 2003
Microsoft Windows XP
Microsoft Windows 2000
Microsoft Windows 8
Microsoft Windows Server 2012
Product(s): Mozilla Firefox
Mozilla Thunderbird
Mozilla SeaMonkey
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 307
Application 138
Application 202

OpenVAS Exploits

Date Description
2012-12-13 Name : SuSE Update for MozillaFirefox openSUSE-SU-2012:1064-1 (MozillaFirefox)
File : nvt/gb_suse_2012_1064_1.nasl
2012-10-11 Name : CentOS Update for firefox CESA-2012:1350 centos5
File : nvt/gb_CESA-2012_1350_firefox_centos5.nasl
2012-10-11 Name : CentOS Update for firefox CESA-2012:1350 centos6
File : nvt/gb_CESA-2012_1350_firefox_centos6.nasl
2012-10-11 Name : CentOS Update for thunderbird CESA-2012:1351 centos5
File : nvt/gb_CESA-2012_1351_thunderbird_centos5.nasl
2012-10-11 Name : CentOS Update for thunderbird CESA-2012:1351 centos6
File : nvt/gb_CESA-2012_1351_thunderbird_centos6.nasl
2012-10-11 Name : RedHat Update for firefox RHSA-2012:1350-01
File : nvt/gb_RHSA-2012_1350-01_firefox.nasl
2012-10-11 Name : RedHat Update for thunderbird RHSA-2012:1351-01
File : nvt/gb_RHSA-2012_1351-01_thunderbird.nasl
2012-10-03 Name : Ubuntu Update for thunderbird USN-1551-2
File : nvt/gb_ubuntu_USN_1551_2.nasl
2012-09-17 Name : Ubuntu Update for firefox USN-1548-2
File : nvt/gb_ubuntu_USN_1548_2.nasl
2012-09-06 Name : Ubuntu Update for firefox USN-1548-1
File : nvt/gb_ubuntu_USN_1548_1.nasl
2012-09-04 Name : Ubuntu Update for thunderbird USN-1551-1
File : nvt/gb_ubuntu_USN_1551_1.nasl
2012-08-30 Name : FreeBSD Ports: firefox
File : nvt/freebsd_firefox69.nasl
2012-08-30 Name : Mandriva Update for firefox MDVSA-2012:145 (firefox)
File : nvt/gb_mandriva_MDVSA_2012_145.nasl
2012-08-30 Name : Mandriva Update for mozilla-thunderbird MDVSA-2012:147 (mozilla-thunderbird)
File : nvt/gb_mandriva_MDVSA_2012_147.nasl
2012-08-30 Name : Mozilla Products Memory Corruption Vulnerabilities - August12 (Mac OS X)
File : nvt/gb_mozilla_prdts_mem_corr_vuln_aug12_macosx.nasl
2012-08-30 Name : Mozilla Products Memory Corruption Vulnerabilities - August12 (Windows)
File : nvt/gb_mozilla_prdts_mem_corr_vuln_aug12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-538.nasl - Type : ACT_GATHER_INFO
2014-06-13 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2012-534.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing a security update.
File : oraclelinux_ELSA-2012-1351.nasl - Type : ACT_GATHER_INFO
2013-07-12 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2012-1350.nasl - Type : ACT_GATHER_INFO
2013-01-25 Name : The remote SuSE 11 host is missing one or more security updates.
File : suse_11_firefox-201208-120831.nasl - Type : ACT_GATHER_INFO
2013-01-08 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201301-01.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote CentOS host is missing a security update.
File : centos_RHSA-2012-1351.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote Scientific Linux host is missing a security update.
File : sl_20121009_thunderbird_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20121009_firefox_on_SL5_x.nasl - Type : ACT_GATHER_INFO
2012-10-11 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2012-1350.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1350.nasl - Type : ACT_GATHER_INFO
2012-10-10 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2012-1351.nasl - Type : ACT_GATHER_INFO
2012-09-29 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-1551-2.nasl - Type : ACT_GATHER_INFO
2012-09-14 Name : The remote SuSE 10 host is missing a security-related patch.
File : suse_firefox-201208-8269.nasl - Type : ACT_GATHER_INFO
2012-09-12 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1548-2.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-147.nasl - Type : ACT_GATHER_INFO
2012-09-06 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-145.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1551-1.nasl - Type : ACT_GATHER_INFO
2012-08-31 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_2b8cad90f28911e1a21514dae9ebcf89.nasl - Type : ACT_GATHER_INFO
2012-08-30 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1548-1.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a mail client that is potentially affected b...
File : mozilla_thunderbird_150.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : mozilla_firefox_150.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Windows host contains a web browser that is affected by multiple v...
File : seamonkey_212.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Mac OS X host contains a mail client that is potentially affected ...
File : macosx_thunderbird_15_0.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Mac OS X host contains a web browser that is affected by multiple ...
File : macosx_firefox_15_0.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/55260
CONFIRM http://www.mozilla.org/security/announce/2012/mfsa2012-59.html
https://bugzilla.mozilla.org/show_bug.cgi?id=756719
OVAL https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.ova...
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1351.html
SUSE http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00028.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00011.html
http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00014.html
UBUNTU http://www.ubuntu.com/usn/USN-1548-1
http://www.ubuntu.com/usn/USN-1548-2

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
Date Informations
2024-02-10 01:17:34
  • Multiple Updates
2024-02-02 01:19:02
  • Multiple Updates
2024-02-01 12:05:37
  • Multiple Updates
2023-09-05 12:17:58
  • Multiple Updates
2023-09-05 01:05:30
  • Multiple Updates
2023-09-02 12:17:59
  • Multiple Updates
2023-09-02 01:05:36
  • Multiple Updates
2023-08-12 12:21:44
  • Multiple Updates
2023-08-12 01:05:37
  • Multiple Updates
2023-08-11 12:18:05
  • Multiple Updates
2023-08-11 01:05:47
  • Multiple Updates
2023-08-06 12:17:23
  • Multiple Updates
2023-08-06 01:05:37
  • Multiple Updates
2023-08-04 12:17:27
  • Multiple Updates
2023-08-04 01:05:40
  • Multiple Updates
2023-07-14 12:17:26
  • Multiple Updates
2023-07-14 01:05:35
  • Multiple Updates
2023-04-01 01:14:35
  • Multiple Updates
2023-03-29 01:19:24
  • Multiple Updates
2023-03-28 12:05:43
  • Multiple Updates
2022-10-11 12:15:34
  • Multiple Updates
2022-10-11 01:05:18
  • Multiple Updates
2021-05-04 12:19:41
  • Multiple Updates
2021-04-22 01:23:23
  • Multiple Updates
2020-10-14 01:07:44
  • Multiple Updates
2020-10-03 01:07:46
  • Multiple Updates
2020-05-29 01:07:09
  • Multiple Updates
2020-05-23 01:48:35
  • Multiple Updates
2020-05-23 00:33:25
  • Multiple Updates
2019-06-25 12:04:28
  • Multiple Updates
2019-02-01 12:02:29
  • Multiple Updates
2019-01-30 12:04:36
  • Multiple Updates
2018-06-29 12:01:01
  • Multiple Updates
2018-01-18 12:04:40
  • Multiple Updates
2017-11-22 12:04:37
  • Multiple Updates
2017-11-21 12:03:50
  • Multiple Updates
2017-09-19 09:25:16
  • Multiple Updates
2016-06-28 19:06:29
  • Multiple Updates
2016-04-26 21:44:41
  • Multiple Updates
2014-06-14 13:32:45
  • Multiple Updates
2014-02-17 11:09:35
  • Multiple Updates
2013-11-04 21:22:47
  • Multiple Updates
2013-05-10 22:37:35
  • Multiple Updates
2013-02-12 13:18:48
  • Multiple Updates
2013-01-30 13:21:28
  • Multiple Updates