9.3
CRITICAL
CVE-2012-4820
IBM Java JRE Insecure Method Invocation Privilege Escalation Vulnerability
Description

Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes & Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, when running under a security manager, allows remote attackers to gain privileges by modifying or removing the security manager via vectors related to "insecure use of the java.lang.reflect.Method invoke() method."

INFO

Published Date :

Jan. 11, 2013, 12:55 a.m.

Last Modified :

July 18, 2019, 12:26 p.m.

Remotely Exploitable :

Yes !

Impact Score :

10.0

Exploitability Score :

8.6
Affected Products

The following products are affected by CVE-2012-4820 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Ibm lotus_notes
2 Ibm tivoli_monitoring
3 Ibm lotus_domino
4 Ibm java
5 Ibm tivoli_remote_control
6 Ibm lotus_notes_sametime
7 Ibm lotus_notes_traveler
8 Ibm rational_change
9 Ibm rational_host_on-demand
10 Ibm service_delivery_manager
11 Ibm smart_analytics_system_5600_software
12 Ibm websphere_real_time
13 Ibm smart_analytics_system_5600
1 Tivoli_storage_productivity_center 5.0
2 Tivoli_storage_productivity_center 5.1
3 Tivoli_storage_productivity_center 5.1.1
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2012-4820.

URL Resource
http://rhn.redhat.com/errata/RHSA-2012-1465.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1466.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2012-1467.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1455.html Third Party Advisory
http://rhn.redhat.com/errata/RHSA-2013-1456.html Third Party Advisory
http://seclists.org/bugtraq/2012/Sep/38 Mailing List Third Party Advisory
http://secunia.com/advisories/51326 Third Party Advisory
http://secunia.com/advisories/51327 Third Party Advisory
http://secunia.com/advisories/51328 Third Party Advisory
http://secunia.com/advisories/51393 Third Party Advisory
http://secunia.com/advisories/51634 Third Party Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg1IV29654 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21615705 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21615800 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21616490 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21616594 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21616616 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21616617 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21616652 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21616708 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21621154 Vendor Advisory
http://www-01.ibm.com/support/docview.wss?uid=swg21631786 Vendor Advisory
http://www.securityfocus.com/bid/55495 Third Party Advisory VDB Entry
https://exchange.xforce.ibmcloud.com/vulnerabilities/78764 Third Party Advisory VDB Entry
https://www-304.ibm.com/support/docview.wss?uid=swg21616546 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2012-4820 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2012-4820 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • Modified Analysis by [email protected]

    Jul. 18, 2019

    Action Type Old Value New Value
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1465.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1465.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1466.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1466.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2012-1467.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2012-1467.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1455.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1455.html Third Party Advisory
    Changed Reference Type http://rhn.redhat.com/errata/RHSA-2013-1456.html No Types Assigned http://rhn.redhat.com/errata/RHSA-2013-1456.html Third Party Advisory
    Changed Reference Type http://seclists.org/bugtraq/2012/Sep/38 No Types Assigned http://seclists.org/bugtraq/2012/Sep/38 Mailing List, Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51326 No Types Assigned http://secunia.com/advisories/51326 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51327 No Types Assigned http://secunia.com/advisories/51327 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51328 No Types Assigned http://secunia.com/advisories/51328 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51393 No Types Assigned http://secunia.com/advisories/51393 Third Party Advisory
    Changed Reference Type http://secunia.com/advisories/51634 Vendor Advisory http://secunia.com/advisories/51634 Third Party Advisory
    Changed Reference Type http://www.securityfocus.com/bid/55495 Vendor Advisory http://www.securityfocus.com/bid/55495 Third Party Advisory, VDB Entry
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21616617 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21616617 Vendor Advisory
    Changed Reference Type http://www-01.ibm.com/support/docview.wss?uid=swg21631786 No Types Assigned http://www-01.ibm.com/support/docview.wss?uid=swg21631786 Vendor Advisory
    Changed Reference Type https://exchange.xforce.ibmcloud.com/vulnerabilities/78764 No Types Assigned https://exchange.xforce.ibmcloud.com/vulnerabilities/78764 Third Party Advisory, VDB Entry
    Changed CPE Configuration OR *cpe:2.3:a:ibm:java:1.4.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.8:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.9:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.10:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.11:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:1.4.2.13.12:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:* versions up to (including) 1.4.2.13.13 *cpe:2.3:a:ibm:java:5.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:5.0.11.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:5.0.11.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:5.0.12.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:5.0.12.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:5.0.12.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:5.0.12.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:5.0.12.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:5.0.12.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:5.0.13.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:* versions up to (including) 5.0.14.0 *cpe:2.3:a:ibm:java:6.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:6.0.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:6.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:* versions up to (including) 6.0.3.0 *cpe:2.3:a:ibm:java:6.0.7.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:6.0.8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:6.0.8.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:6.0.9.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:6.0.9.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:6.0.9.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:6.0.10.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:6.0.10.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:* versions up to (including) 6.0.11.0 *cpe:2.3:a:ibm:java:7.0.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:7.0.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:* versions up to (including) 7.0.2.0 *cpe:2.3:a:ibm:java:7.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_sametime:8.0.80407:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_sametime:8.0.80822:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_sametime:8.5.1.20100709-1631:*:*:*:advanced_embedded:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.3:interim_fix_1:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_change:4.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_change:5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_change:5.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_change:5.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:1.6.0.12:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:8.0.8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:9.0.8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:10.0.9.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:10.0.10.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:service_delivery_manager:7.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:service_delivery_manager:7.2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:smart_analytics_system_5600_software:-:*:*:*:*:*:*:* *cpe:2.3:a:ibm:smart_analytics_system_5600_software:9.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_remote_control:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_real_time:2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_real_time:3.0:*:*:*:*:*:*:* *cpe:2.3:a:tivoli_storage_productivity_center:5.0:*:*:*:*:*:*:*:* *cpe:2.3:a:tivoli_storage_productivity_center:5.1:*:*:*:*:*:*:*:* *cpe:2.3:a:tivoli_storage_productivity_center:5.1.1:*:*:*:*:*:*:*:* *cpe:2.3:h:ibm:smart_analytics_system_5600:7200:*:*:*:*:*:*:* OR *cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:* versions from (including) 1.4.2 up to (including) 1.4.2.13.13 *cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:* versions from (including) 5.0.0.0 up to (including) 5.0.14.0 *cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:* versions from (including) 6.0.0.0 up to (including) 6.0.11.0 *cpe:2.3:a:ibm:java:*:*:*:*:*:*:*:* versions from (including) 7.0.0.0 up to (including) 7.0.2.0 *cpe:2.3:a:ibm:lotus_domino:8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.0.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_domino:8.5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.0.2.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.1.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes:8.5.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_sametime:8.0.80407:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_sametime:8.0.80822:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_sametime:8.5.1.20100709-1631:*:*:*:advanced_embedded:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.0.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:lotus_notes_traveler:8.5.3.3:interim_fix_1:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_change:4.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_change:5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_change:5.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_change:5.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:1.6.0.12:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:8.0.8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:9.0.8.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:10.0.9.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:10.0.10.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.4.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.5.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.5.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.6.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:rational_host_on-demand:11.0.6.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:service_delivery_manager:7.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:service_delivery_manager:7.2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:smart_analytics_system_5600_software:-:*:*:*:*:*:*:* *cpe:2.3:a:ibm:smart_analytics_system_5600_software:9.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.1.0.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.0.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.1.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.4:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.5:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.6:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.7:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.8:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.2.9:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.3:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.1:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_monitoring:6.2.3.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:tivoli_remote_control:5.1.2:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_real_time:2.0:*:*:*:*:*:*:* *cpe:2.3:a:ibm:websphere_real_time:3.0:*:*:*:*:*:*:* *cpe:2.3:a:tivoli_storage_productivity_center:5.0:*:*:*:*:*:*:*:* *cpe:2.3:a:tivoli_storage_productivity_center:5.1:*:*:*:*:*:*:*:* *cpe:2.3:a:tivoli_storage_productivity_center:5.1.1:*:*:*:*:*:*:*:* *cpe:2.3:h:ibm:smart_analytics_system_5600:7200:*:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Aug. 29, 2017

    Action Type Old Value New Value
    Removed Reference http://xforce.iss.net/xforce/xfdb/78764 [No Types Assigned]
    Added Reference https://exchange.xforce.ibmcloud.com/vulnerabilities/78764 [No Types Assigned]
  • Initial Analysis by [email protected]

    Jan. 11, 2013

    Action Type Old Value New Value
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2012-4820 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2012-4820 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

31.89 }} -7.35%

score

0.97062

percentile

CVSS2 - Vulnerability Scoring System
Access Vector
Access Complexity
Authentication
Confidentiality
Integrity
Availability