CVE-2012-3972

CVSS v2.0 5 (Medium)
50% Progress
EPSS 0.24 % (65th)
0.24% Progress
Affected Products 16
Advisories 8

The format-number functionality in the XSLT implementation in Mozilla Firefox before 15.0, Firefox ESR 10.x before 10.0.7, Thunderbird before 15.0, Thunderbird ESR 10.x before 10.0.7, and SeaMonkey before 2.12 allows remote attackers to obtain sensitive information via unspecified vectors that trigger a heap-based buffer over-read.

Weaknesses
CWE-200
Exposure of Sensitive Information to an Unauthorized Actor
CVE Status
PUBLISHED
CNA
MITRE
Published Date
2012-08-29 10:56:41
(12 years ago)
Updated Date
2020-09-09 14:51:23
(4 years ago)

Affected Products

Loading...
Loading...
Loading...

Configuration #1

    CPE23 From Up To
  Mozilla Firefox prior 15.0 version cpe:2.3:a:mozilla:firefox < 15.0
  Mozilla Firefox Esr from 10.0 version and prior 10.0.7 version cpe:2.3:a:mozilla:firefox_esr >= 10.0 < 10.0.7
  Mozilla Seamonkey prior 2.12 version cpe:2.3:a:mozilla:seamonkey < 2.12
  Mozilla Thunderbird prior 15.0 version cpe:2.3:a:mozilla:thunderbird < 15.0
  Mozilla Thunderbird Esr from 10.0 version and prior 10.0.7 version cpe:2.3:a:mozilla:thunderbird_esr >= 10.0 < 10.0.7

Configuration #2

    CPE23 From Up To
  Opensuse 12.2 cpe:2.3:o:opensuse:opensuse:12.2
  Suse Linux Enterprise Desktop 10 SP4 cpe:2.3:o:suse:linux_enterprise_desktop:10:sp4:*:*:-
  Suse Linux Enterprise Desktop 11 SP2 cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2
  Suse Linux Enterprise Server 10 SP4 cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-
  Suse Linux Enterprise Server 11 SP2 For cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-
  Suse Linux Enterprise Server 11 SP2 for Vmware cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware
  Suse Linux Enterprise Software Development Kit 11 SP2 cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2

Configuration #3

    CPE23 From Up To
  Redhat Enterprise Linux Desktop 5.0 cpe:2.3:o:redhat:enterprise_linux_desktop:5.0
  Redhat Enterprise Linux Desktop 6.0 cpe:2.3:o:redhat:enterprise_linux_desktop:6.0
  Redhat Enterprise Linux Eus 6.3 cpe:2.3:o:redhat:enterprise_linux_eus:6.3
  Redhat Enterprise Linux Server 5.0 cpe:2.3:o:redhat:enterprise_linux_server:5.0
  Redhat Enterprise Linux Server 6.0 cpe:2.3:o:redhat:enterprise_linux_server:6.0
  Redhat Enterprise Linux Server Eus 6.3 cpe:2.3:o:redhat:enterprise_linux_server_eus:6.3
  Redhat Enterprise Linux Workstation 5.0 cpe:2.3:o:redhat:enterprise_linux_workstation:5.0
  Redhat Enterprise Linux Workstation 6.0 cpe:2.3:o:redhat:enterprise_linux_workstation:6.0

Configuration #4

    CPE23 From Up To
  Canonical Ubuntu Linux 10.04 cpe:2.3:o:canonical:ubuntu_linux:10.04
  Canonical Ubuntu Linux 11.04 cpe:2.3:o:canonical:ubuntu_linux:11.04
  Canonical Ubuntu Linux 11.10 cpe:2.3:o:canonical:ubuntu_linux:11.10
  Canonical Ubuntu Linux 12.04 cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:esm

Configuration #5

    CPE23 From Up To
  Debian Linux 6.0 cpe:2.3:o:debian:debian_linux:6.0
  Debian Linux 7.0 cpe:2.3:o:debian:debian_linux:7.0
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...