Executive Summary

Informations
Name CVE-2012-4168 First vendor Publication 2012-08-21
Vendor Cve Last vendor Modification 2018-12-04

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:P/I:N/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow remote attackers to read content from a different domain via a crafted web site.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4168

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-200 Information Exposure

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:20651
 
Oval ID: oval:org.mitre.oval:def:20651
Title: Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 and Adobe AIR before 3.4.0.2540 on Windows, allow remote attackers to read content from a different domain via a crafted web site
Description: Adobe Flash Player before 10.3.183.23 and 11.x before 11.4.402.265 on Windows and Mac OS X, before 10.3.183.23 and 11.x before 11.2.202.238 on Linux, before 11.1.111.16 on Android 2.x and 3.x, and before 11.1.115.17 on Android 4.x; Adobe AIR before 3.4.0.2540; and Adobe AIR SDK before 3.4.0.2540 allow remote attackers to read content from a different domain via a crafted web site.
Family: windows Class: vulnerability
Reference(s): CVE-2012-4168
Version: 10
Platform(s): Microsoft Windows XP
Microsoft Windows Server 2003
Microsoft Windows Vista
Microsoft Windows Server 2008
Microsoft Windows Server 2008 R2
Microsoft Windows 7
Microsoft Windows 8
Microsoft Windows 8.1
Microsoft Windows Server 2012
Microsoft Windows Server 2012 R2
Product(s): Adobe Flash Player
Adobe Air
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 266
Application 2
Os 49

OpenVAS Exploits

Date Description
2012-09-15 Name : Gentoo Security Advisory GLSA 201209-01 (adobe-flash)
File : nvt/glsa_201209_01.nasl
2012-09-03 Name : Adobe Flash Player Multiple Vulnerabilities - Sep12 (Linux)
File : nvt/gb_adobe_flash_player_mult_vuln_sep12_lin.nasl
2012-08-24 Name : Adobe Flash Player Multiple Vulnerabilities -01 August 12 (Mac OS X)
File : nvt/gb_adobe_prdts_mult_vuln01_aug12_macosx.nasl
2012-08-24 Name : Adobe Flash Player Multiple Vulnerabilities -01 August 12 (Windows)
File : nvt/gb_adobe_prdts_mult_vuln01_aug12_win.nasl

Nessus® Vulnerability Scanner

Date Description
2014-03-12 Name : The remote Windows host contains software that is affected by multiple vulner...
File : hp_systems_insight_manager_72_multiple_vulns.nasl - Type : ACT_GATHER_INFO
2013-01-24 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1203.nasl - Type : ACT_GATHER_INFO
2012-09-21 Name : The remote host has an ActiveX control installed with multiple vulnerabilities.
File : smb_kb2755399.nasl - Type : ACT_GATHER_INFO
2012-09-05 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201209-01.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Windows host contains a version of Adobe AIR that is affected by m...
File : adobe_air_apsb12-19.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Windows host has a browser plugin that is affected by multiple vul...
File : flash_player_apsb12-19.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Mac OS X host contains a version of Adobe AIR that is affected by ...
File : macosx_adobe_air_3_4_0_2540.nasl - Type : ACT_GATHER_INFO
2012-08-22 Name : The remote Mac OS X host has a browser plugin that is affected by a remote co...
File : macosx_flash_player_11_4_402_265.nasl - Type : ACT_GATHER_INFO
2012-08-16 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2012-1173.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
CONFIRM http://www.adobe.com/support/security/bulletins/apsb12-19.html
GENTOO http://security.gentoo.org/glsa/glsa-201209-01.xml
HP http://marc.info/?l=bugtraq&m=139455789818399&w=2
REDHAT http://rhn.redhat.com/errata/RHSA-2012-1203.html

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
Date Informations
2020-05-23 01:49:34
  • Multiple Updates
2020-05-23 00:34:31
  • Multiple Updates
2019-07-28 12:02:52
  • Multiple Updates
2019-07-19 12:02:02
  • Multiple Updates
2019-06-15 12:04:44
  • Multiple Updates
2018-12-04 21:19:39
  • Multiple Updates
2018-10-31 00:20:21
  • Multiple Updates
2018-10-30 12:05:15
  • Multiple Updates
2018-03-09 12:01:05
  • Multiple Updates
2016-06-28 22:02:06
  • Multiple Updates
2016-04-26 22:11:40
  • Multiple Updates
2014-03-26 13:22:09
  • Multiple Updates
2014-03-13 13:21:58
  • Multiple Updates
2014-02-17 11:12:50
  • Multiple Updates
2013-10-11 00:19:40
  • Multiple Updates
2013-05-10 22:44:49
  • Multiple Updates
2013-05-04 17:20:07
  • Multiple Updates