Description

Use-after-free vulnerability in Google Chrome before 22.0.1229.79 allows remote attackers to cause a denial of service or possibly have unspecified other impact via vectors involving onclick events.

INFO

Published Date :

Sept. 26, 2012, 10:56 a.m.

Last Modified :

Nov. 7, 2023, 2:11 a.m.

Remotely Exploitable :

Yes !

Impact Score :

6.4

Exploitability Score :

10.0
Public PoC/Exploit Available at Github

CVE-2012-2887 has a 7 public PoC/Exploit available at Github. Go to the Public Exploits tab to see the list.

Affected Products

The following products are affected by CVE-2012-2887 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Google chrome
1 Opensuse opensuse

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

None

Makefile Shell Scheme

Updated: 1 year, 10 months ago
0 stars 0 fork 0 watcher
Born at : Nov. 21, 2022, 2:06 a.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 2 years, 1 month ago
0 stars 0 fork 0 watcher
Born at : Aug. 28, 2022, 7:18 a.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell C Scheme

Updated: 2 years, 4 months ago
0 stars 1 fork 1 watcher
Born at : May 12, 2022, 8:48 a.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell C Scheme

Updated: 1 year ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2020, 6:53 p.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 4 years, 3 months ago
1 stars 0 fork 0 watcher
Born at : May 25, 2020, 4:44 p.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 4 years, 9 months ago
0 stars 0 fork 0 watcher
Born at : Dec. 12, 2019, 7:25 p.m. This repo has been linked 90 different CVEs too.

None

Makefile Shell Scheme

Updated: 1 year ago
4 stars 4 fork 4 watcher
Born at : March 30, 2019, 10:47 a.m. This repo has been linked 89 different CVEs too.

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-2887 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-2887 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference Chrome https://exchange.xforce.ibmcloud.com/vulnerabilities/78828 [No types assigned]
    Added Reference Chrome https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15797 [No types assigned]
    Added Reference Chrome http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html [No types assigned]
    Added Reference Chrome https://code.google.com/p/chromium/issues/detail?id=143609 [No types assigned]
    Added Reference Chrome http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html [No types assigned]
    Removed Reference Google Inc. http://googlechromereleases.blogspot.com/2012/09/stable-channel-update_25.html
    Removed Reference Google Inc. https://code.google.com/p/chromium/issues/detail?id=143609
    Removed Reference Google Inc. http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html
    Removed Reference Google Inc. https://exchange.xforce.ibmcloud.com/vulnerabilities/78828
    Removed Reference Google Inc. https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15797
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source Google Inc. Chrome
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:12.2:*:*:*:*:*:*:*
  • CPE Deprecation Remap by [email protected]

    Oct. 30, 2018

    Action Type Old Value New Value
    Changed CPE Configuration OR *cpe:2.3:o:novell:opensuse:12.1:*:*:*:*:*:*:* OR *cpe:2.3:o:opensuse:opensuse:12.1:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Sep. 19, 2017

    Action Type Old Value New Value
    Removed Reference http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15797 [Third Party Advisory]
    Added Reference https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15797 [No Types Assigned]
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/78828 [Third Party Advisory, VDB Entry]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/78828 [No Types Assigned]
  • Modified Analysis by [email protected]

    Sep. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:22.0.1229.78:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:google:chrome:22.0.1229.63:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.65:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.67:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.76:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.10:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:google:chrome:22.0.1229.78:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:google:chrome:22.0.1229.63:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.65:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.67:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.76:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.10:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:12.1:*:*:*:*:*:*:*
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15797 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15797 Third Party Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=143609 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=143609 Issue Tracking, Patch
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html Third Party Advisory
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/78828 No Types Assigned http://xforce.iss.net/xforce/xfdb/78828 Third Party Advisory, VDB Entry
  • Initial Analysis by [email protected]

    Sep. 29, 2016

    Action Type Old Value New Value
    Changed CPE Configuration Configuration 1 OR *cpe:2.3:a:google:chrome:22.0.1229.78:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:google:chrome:22.0.1229.63:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.65:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.67:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.76:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.10:*:*:*:*:*:*:* Configuration 1 OR *cpe:2.3:a:google:chrome:22.0.1229.78:*:*:*:*:*:*:* (and previous) *cpe:2.3:a:google:chrome:22.0.1229.63:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.64:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.65:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.67:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.58:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.59:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.60:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.62:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.76:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.21:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.22:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.18:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.20:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.16:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.17:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.12:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.14:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.29:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.31:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.27:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.28:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.25:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.26:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.23:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.24:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.49:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.48:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.39:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.37:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.36:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.35:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.33:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.32:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.57:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.56:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.55:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.54:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.53:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.52:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.51:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.50:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.9:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.7:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.8:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.4:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.6:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.2:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.3:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.0:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.1:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.11:*:*:*:*:*:*:* *cpe:2.3:a:google:chrome:22.0.1229.10:*:*:*:*:*:*:* Configuration 2 OR *cpe:2.3:o:novell:opensuse:12.2:*:*:*:*:*:*:* *cpe:2.3:o:novell:opensuse:12.1:*:*:*:*:*:*:*
    Changed Reference Type http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15797 No Types Assigned http://oval.mitre.org/repository/data/getDef?id=oval:org.mitre.oval:def:15797 Third Party Advisory
    Changed Reference Type https://code.google.com/p/chromium/issues/detail?id=143609 No Types Assigned https://code.google.com/p/chromium/issues/detail?id=143609 Issue Tracking, Patch
    Changed Reference Type http://xforce.iss.net/xforce/xfdb/78828 No Types Assigned http://xforce.iss.net/xforce/xfdb/78828 Third Party Advisory, VDB Entry
    Changed Reference Type http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html No Types Assigned http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00012.html Third Party Advisory
  • Initial Analysis by [email protected]

    Sep. 26, 2012

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-2887 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-2887 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.67 }} 0.11%

score

0.77374

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability