Known Exploited Vulnerability
9.8
CRITICAL
CVE-2012-1823
PHP-CGI Query String Parameter Vulnerability - [Actively Exploited]
Description

sapi/cgi/cgi_main.c in PHP before 5.3.12 and 5.4.x before 5.4.2, when configured as a CGI script (aka php-cgi), does not properly handle query strings that lack an = (equals sign) character, which allows remote attackers to execute arbitrary code by placing command-line options in the query string, related to lack of skipping a certain php_getopt for the 'd' case.

INFO

Published Date :

May 11, 2012, 10:15 a.m.

Last Modified :

July 16, 2024, 5:48 p.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
CISA Notification
CISA KEV (Known Exploited Vulnerabilities)

For the benefit of the cybersecurity community and network defenders—and to help every organization better manage vulnerabilities and keep pace with threat activity—CISA maintains the authoritative source of vulnerabilities that have been exploited in the wild.

Description :

sapi/cgi/cgi_main.c in PHP, when configured as a CGI script, does not properly handle query strings, which allows remote attackers to execute arbitrary code.

Required Action :

Apply updates per vendor instructions.

Public PoC/Exploit Available at Github

CVE-2012-1823 has a 47 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-1823 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Redhat enterprise_linux_desktop
2 Redhat enterprise_linux_server
3 Redhat enterprise_linux_workstation
4 Redhat enterprise_linux_server_aus
5 Redhat enterprise_linux_eus
6 Redhat storage
7 Redhat storage_for_public_cloud
8 Redhat gluster_storage_server_for_on-premise
9 Redhat application_stack
1 Suse linux_enterprise_server
2 Suse linux_enterprise_software_development_kit
1 Fedoraproject fedora
1 Debian debian_linux
1 Hp hp-ux
1 Apple mac_os_x
1 Php php
1 Opensuse opensuse
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-1823.

URL Resource
http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/ Broken Link Exploit
http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 Broken Link
http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html Mailing List Third Party Advisory
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html Mailing List Third Party Advisory
http://marc.info/?l=bugtraq&m=134012830914727&w=2 Mailing List
http://rhn.redhat.com/errata/RHSA-2012-0546.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0547.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0568.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0569.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-0570.html Third Party Advisory
http://secunia.com/advisories/49014 Broken Link
http://secunia.com/advisories/49065 Broken Link
http://secunia.com/advisories/49085 Broken Link
http://secunia.com/advisories/49087 Broken Link
http://support.apple.com/kb/HT5501 Third Party Advisory
http://www.debian.org/security/2012/dsa-2465 Third Party Advisory
http://www.kb.cert.org/vuls/id/520827 Exploit Third Party Advisory US Government Resource
http://www.kb.cert.org/vuls/id/673343 Third Party Advisory US Government Resource
http://www.mandriva.com/security/advisories?name=MDVSA-2012:068 Broken Link
http://www.openwall.com/lists/oss-security/2024/06/07/1 Mailing List
http://www.php.net/ChangeLog-5.php#5.4.2 Exploit Patch Release Notes
http://www.php.net/archive/2012.php#id2012-05-03-1 Release Notes
http://www.securitytracker.com/id?1027022 Broken Link Third Party Advisory VDB Entry
https://bugs.php.net/bug.php?id=61910 Exploit Patch
https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1335984315&display=1 Patch
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/ Mailing List Release Notes
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/ Mailing List Release Notes

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

A curated directory of essential cybersecurity resources and tools.

Updated: 1 week, 4 days ago
0 stars 0 fork 0 watcher
Born at : Sept. 6, 2024, 5:26 a.m. This repo has been linked 6 different CVEs too.

Prova de conceito de php cgi argument injection

PHP

Updated: 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 14, 2024, 1:12 a.m. This repo has been linked 1 different CVEs too.

Prova de conceito de PHP CGI Argument Injection.

PHP

Updated: 1 month, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : July 19, 2024, 9:53 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 months ago
1 stars 0 fork 0 watcher
Born at : June 12, 2024, 11:50 a.m. This repo has been linked 2 different CVEs too.

This is a PoC for PHP CVE-2024-4577.

Shell

Updated: 3 months, 1 week ago
0 stars 0 fork 0 watcher
Born at : June 11, 2024, 3:11 p.m. This repo has been linked 2 different CVEs too.

CVE-2024-4577 Exploit POC

Go

Updated: 2 months, 1 week ago
2 stars 0 fork 0 watcher
Born at : June 8, 2024, 6:36 a.m. This repo has been linked 2 different CVEs too.

Prova de conceito para PHP CGI Argument Injection (CVE-2012-1823) vulnerabilidade permite a execução remota de código (RCE) não autorizada, o que significa que um atacante pode explorá-la para executar comandos arbitrários no servidor web comprometido, sem a necessidade de autenticação.

PHP

Updated: 3 months ago
3 stars 0 fork 0 watcher
Born at : May 28, 2024, 6:36 p.m. This repo has been linked 1 different CVEs too.

None

Updated: 3 months, 4 weeks ago
0 stars 0 fork 0 watcher
Born at : May 18, 2024, 5:53 p.m. This repo has been linked 2 different CVEs too.

None

Updated: 7 months, 2 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 30, 2024, 8 p.m. This repo has been linked 1 different CVEs too.

Walkthroughs and notes of 'boot to root' CTFs mostly from VulnHub that I did for learning Pentesting.

Updated: 7 months, 3 weeks ago
0 stars 0 fork 0 watcher
Born at : Jan. 27, 2024, 10:10 a.m. This repo has been linked 17 different CVEs too.

Tool to pull information from the National Vulnerability Database (NVD) Common Vulnerabilities and Exposures (CVEs)

common-vulnerability-exposure cve-databases cve-search nvd vulnerability vulnerability-detection

Python

Updated: 8 months, 2 weeks ago
1 stars 0 fork 0 watcher
Born at : Dec. 18, 2023, 11:23 p.m. This repo has been linked 9 different CVEs too.

None

Clojure Dockerfile Shell Gherkin

Updated: 2 months ago
1 stars 0 fork 0 watcher
Born at : Sept. 28, 2023, 1:46 p.m. This repo has been linked 1 different CVEs too.

PHP CGI Argument Injection.

Shell

Updated: 3 months, 1 week ago
6 stars 0 fork 0 watcher
Born at : Aug. 24, 2023, 11:17 a.m. This repo has been linked 1 different CVEs too.

None

Shell

Updated: 1 week, 3 days ago
3 stars 2 fork 2 watcher
Born at : March 23, 2023, 4:32 a.m. This repo has been linked 435 different CVEs too.

None

Python Dockerfile PHP Shell HTML JavaScript CSS Makefile C Java

Updated: 2 years, 1 month ago
3 stars 2 fork 2 watcher
Born at : June 27, 2022, 1:42 p.m. This repo has been linked 1 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-1823 vulnerability anywhere in the article.

  • BleepingComputer
Hackers use PHP exploit to backdoor Windows systems with new malware

Unknown attackers have deployed a newly discovered backdoor dubbed Msupedge on a university's Windows systems in Taiwan, likely by exploiting a recently patched PHP remote code execution vulnerability ... Read more

Published Date: Aug 20, 2024 (4 weeks, 1 day ago)

The following table lists the changes that have been made to the CVE-2012-1823 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • Modified Analysis by [email protected]

    Jul. 16, 2024

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/ Exploit http://eindbazen.net/2012/05/php-cgi-advisory-cve-2012-1823/ Broken Link, Exploit
    Changed Reference Type http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 No Types Assigned http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03360041 Broken Link
    Changed Reference Type http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html No Types Assigned http://lists.apple.com/archives/security-announce/2012/Sep/msg00004.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html Mailing List, Third Party Advisory
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html Mailing List, Third Party Advisory
    Changed Reference Type http://marc.info/?l=bugtraq&m=134012830914727&w=2 No Types Assigned http://marc.info/?l=bugtraq&m=134012830914727&w=2 Mailing List
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0546.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0546.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0547.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0547.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0568.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0568.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0569.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0569.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-0570.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-0570.html Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/49014 No Types Assigned http://secunia.com/advisories/49014 Broken Link
    Changed Reference Type http://secunia.com/advisories/49065 No Types Assigned http://secunia.com/advisories/49065 Broken Link
    Changed Reference Type http://secunia.com/advisories/49085 No Types Assigned http://secunia.com/advisories/49085 Broken Link
    Changed Reference Type http://secunia.com/advisories/49087 No Types Assigned http://secunia.com/advisories/49087 Broken Link
    Changed Reference Type http://support.apple.com/kb/HT5501 No Types Assigned http://support.apple.com/kb/HT5501 Third Party Advisory
    Changed Reference Type http://www.debian.org/security/2012/dsa-2465 No Types Assigned http://www.debian.org/security/2012/dsa-2465 Third Party Advisory
    Changed Reference Type http://www.kb.cert.org/vuls/id/520827 Exploit, US Government Resource http://www.kb.cert.org/vuls/id/520827 Exploit, Third Party Advisory, US Government Resource
    Changed Reference Type http://www.kb.cert.org/vuls/id/673343 US Government Resource http://www.kb.cert.org/vuls/id/673343 Third Party Advisory, US Government Resource
    Changed Reference Type http://www.mandriva.com/security/advisories?name=MDVSA-2012:068 No Types Assigned http://www.mandriva.com/security/advisories?name=MDVSA-2012:068 Broken Link
    Changed Reference Type http://www.openwall.com/lists/oss-security/2024/06/07/1 No Types Assigned http://www.openwall.com/lists/oss-security/2024/06/07/1 Mailing List
    Changed Reference Type http://www.php.net/archive/2012.php#id2012-05-03-1 No Types Assigned http://www.php.net/archive/2012.php#id2012-05-03-1 Release Notes
    Changed Reference Type http://www.php.net/ChangeLog-5.php#5.4.2 Exploit, Patch http://www.php.net/ChangeLog-5.php#5.4.2 Exploit, Patch, Release Notes
    Changed Reference Type http://www.securitytracker.com/id?1027022 No Types Assigned http://www.securitytracker.com/id?1027022 Broken Link, Third Party Advisory, VDB Entry
    Changed Reference Type https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1335984315&display=1 No Types Assigned https://bugs.php.net/patch-display.php?bug_id=61910&patch=cgi.diff&revision=1335984315&display=1 Patch
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/ Mailing List, Release Notes
    Changed Reference Type https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/ No Types Assigned https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/ Mailing List, Release Notes
    Removed CWE NIST CWE-20
    Added CWE NIST NVD-CWE-noinfo
    Changed CPE Configuration OR *cpe:2.3:a:php:php:5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:beta4:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc1:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc2:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.0:rc3:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.0.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.1.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.11:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.12:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.13:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.14:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.15:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.16:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.2.17:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.4:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.5:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.6:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.7:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.8:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.9:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.3.10:*:*:*:*:*:*:* *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (including) 5.3.11 OR *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions up to (excluding) 5.3.12 *cpe:2.3:a:php:php:*:*:*:*:*:*:*:* versions from (including) 5.4.0 up to (excluding) 5.4.2
    Changed CPE Configuration OR *cpe:2.3:a:php:php:5.4.0:*:*:*:*:*:*:* *cpe:2.3:a:php:php:5.4.1:*:*:*:*:*:*:* OR *cpe:2.3:o:fedoraproject:fedora:39:*:*:*:*:*:*:* *cpe:2.3:o:fedoraproject:fedora:40:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:* *cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:opensuse:opensuse:11.4:*:*:*:*:*:*:* *cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:10:sp4:*:*:-:*:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:-:*:* *cpe:2.3:o:suse:linux_enterprise_server:11:sp2:*:*:*:vmware:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:10:sp4:*:*:*:*:*:* *cpe:2.3:o:suse:linux_enterprise_software_development_kit:11:sp2:*:*:*:*:*:*
    Added CPE Configuration OR *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.6.8 up to (excluding) 10.7.5 *cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* versions from (including) 10.8.0 up to (excluding) 10.8.2
    Added CPE Configuration OR *cpe:2.3:a:redhat:application_stack:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:gluster_storage_server_for_on-premise:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:storage:2.0:*:*:*:*:*:*:* *cpe:2.3:a:redhat:storage_for_public_cloud:2.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:5.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.1:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:5.3:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_server_aus:5.6:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:* *cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jun. 13, 2024

    Action Type Old Value New Value
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/W45DBOH56NQDRTOM2DN2LNA2FZIMC3PK/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 12, 2024

    Action Type Old Value New Value
    Added Reference CERT/CC https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/PKGTQUOA2NTZ3RXN22CSAUJPIRUYRB4B/ [No types assigned]
  • CVE Modified by [email protected]

    Jun. 10, 2024

    Action Type Old Value New Value
    Added Reference CERT/CC http://www.openwall.com/lists/oss-security/2024/06/07/1 [No types assigned]
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Jan. 18, 2018

    Action Type Old Value New Value
    Added Reference http://www.debian.org/security/2012/dsa-2465 [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00011.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00007.html [No Types Assigned]
  • CVE Modified by [email protected]

    Jan. 05, 2018

    Action Type Old Value New Value
    Added Reference http://www.mandriva.com/security/advisories?name=MDVSA-2012:068 [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0570.html [No Types Assigned]
    Added Reference http://rhn.redhat.com/errata/RHSA-2012-0569.html [No Types Assigned]
    Added Reference http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00002.html [No Types Assigned]
  • Initial Analysis by [email protected]

    May. 11, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-1823 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-1823 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

91.49 }} -0.53%

score

0.98933

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability