Known Exploited Vulnerability
4.3
MEDIUM
CVE-2012-0767
Adobe Flash Player Cross-Site Scripting (XSS) Vuln - [Actively Exploited]
Description

Cross-site scripting (XSS) vulnerability in Adobe Flash Player before 10.3.183.15 and 11.x before 11.1.102.62 on Windows, Mac OS X, Linux, and Solaris; before 11.1.111.6 on Android 2.x and 3.x; and before 11.1.115.6 on Android 4.x allows remote attackers to inject arbitrary web script or HTML via unspecified vectors, aka "Universal XSS (UXSS)," as exploited in the wild in February 2012.

INFO

Published Date :

Feb. 16, 2012, 7:55 p.m.

Last Modified :

Jan. 30, 2023, 6 p.m.

Remotely Exploitable :

Yes !

Impact Score :

2.9

Exploitability Score :

8.6
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

Adobe Flash Player contains a XSS vulnerability that allows remote attackers to inject web script or HTML.

Required Action :

The impacted product is end-of-life and should be disconnected if still in use.

Public PoC/Exploit Available at Github

CVE-2012-0767 has a 1 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-0767 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Adobe flash_player
References to Advisories, Solutions, and Tools

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Ostorlab KEV: One-command to detect most remotely known exploitable vulnerabilities. Sourced from CISA KEV, Google's Tsunami, Ostorlab's Asteroid and Bug Bounty programs.

cisa-kev vulnerability 0day cisa exploits

Updated: 1 week, 6 days ago
516 stars 32 fork 32 watcher
Born at : April 19, 2022, 8:58 a.m. This repo has been linked 1181 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-0767 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-0767 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jan. 30, 2023

    Action Type Old Value New Value
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-02/msg00014.html Broken Link
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0144.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0144.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/48265 No Types Assigned http://secunia.com/advisories/48265 Broken Link
    Changed Reference Type http://secunia.com/advisories/48819 No Types Assigned http://secunia.com/advisories/48819 Broken Link
    Changed Reference Type http://security.gentoo.org/glsa/glsa-201204-07.xml No Types Assigned http://security.gentoo.org/glsa/glsa-201204-07.xml Third Party Advisory
    Changed Reference Type http://www.adobe.com/support/security/bulletins/apsb12-03.html Patch, Vendor Advisory http://www.adobe.com/support/security/bulletins/apsb12-03.html Broken Link, Patch, Vendor Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14806 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14806 Third Party Advisory
    Changed Reference Type https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15933 No Types Assigned https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15933 Third Party Advisory
    Removed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:11.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.0.1.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.0.1.153:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:11.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 11.1.102.55 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:*
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player:2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:4:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:6.0.21.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:6.0.79:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.14.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.19.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.24.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.25:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.53.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.60.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.61.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.63:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.66.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.67.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.68.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.69.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.70.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.0.73.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.1.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:7.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.22.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.24.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.33.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.34.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.35.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.39.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:8.0.42.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.9.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.16:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.18d60:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.20:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.20.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.28:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.28.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.31:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.31.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.45.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.47.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.48.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.112.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.114.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.115.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.124.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.125.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.151.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.152.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.155.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.159.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.246.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.260.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.262.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.277.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.280:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.0.283.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:9.125.0:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.0.584:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.12.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.12.36:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.15.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.22.87:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.32.18:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.42.34:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.0.45.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.52.14.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.52.15:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.53.64:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.82.76:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.85.3:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.92.8:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.92.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.95.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.95.2:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.102.64:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.105.6:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.1.106.16:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.2.152:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.2.152.26:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.2.152.32:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.2.152.33:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.2.153.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.2.154.13:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.2.154.25:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.2.156.12:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.2.157.51:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.2.159.1:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.3.181.14:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.3.181.16:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.3.181.22:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.3.181.26:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.3.181.34:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.3.183.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.3.183.7:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:10.3.183.10:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (including) 10.3.183.11 OR cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:* cpe:2.3:o:sun:sunos:*:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (excluding) 10.3.183.15 *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions from (including) 11.0 up to (excluding) 11.1.102.62 OR cpe:2.3:o:apple:mac_os_x:-:*:*:*:*:*:*:* cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:* cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:* cpe:2.3:o:oracle:solaris:-:*:*:*:*:*:-:*
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:* versions up to (including) 11.1.111.5 OR cpe:2.3:o:google:android:3.0:*:*:*:*:*:*:* cpe:2.3:o:google:android:3.1:*:*:*:*:*:*:* cpe:2.3:o:google:android:3.2:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (excluding) 11.1.111.6 OR cpe:2.3:o:google:android:*:*:*:*:*:*:*:* versions from (including) 2.0 up to (including) 3.2
    Changed CPE Configuration AND OR *cpe:2.3:a:adobe:flash_player_for_android:11.1.102.59:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player_for_android:11.1.111.5:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player_for_android:11.1.112.60:*:*:*:*:*:*:* *cpe:2.3:a:adobe:flash_player_for_android:*:*:*:*:*:*:*:* versions up to (including) 11.1.112.61 OR cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:* AND OR *cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:* versions up to (excluding) 11.1.115.6 OR cpe:2.3:o:google:android:4.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:flash_player:9:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:9.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:flash_player:8:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:8.0:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:a:adobe:flash_player:7:*:*:*:*:*:*:* OR *cpe:2.3:a:adobe:flash_player:7.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 10, 2018

    Action Type Old Value New Value
    Added Reference http://secunia.com/advisories/48265 [No Types Assigned]
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:14806 [No Types Assigned]
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15933 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15933 [No Types Assigned]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14806 [No Types Assigned]
  • Initial Analysis by [email protected]

    Feb. 17, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-0767 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-0767 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.28 }} 0.00%

score

0.63465

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability