ghsa-x8rc-48fv-g2g8
Vulnerability from github
Published
2022-05-04 00:30
Modified
2022-05-04 00:30
Details

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, and 6 Update 30 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2012-0497",
   ],
   database_specific: {
      cwe_ids: [],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2012-02-15T22:55:00Z",
      severity: "HIGH",
   },
   details: "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, and 6 Update 30 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.",
   id: "GHSA-x8rc-48fv-g2g8",
   modified: "2022-05-04T00:30:39Z",
   published: "2022-05-04T00:30:39Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2012-0497",
      },
      {
         type: "WEB",
         url: "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14772",
      },
      {
         type: "WEB",
         url: "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html",
      },
      {
         type: "WEB",
         url: "http://marc.info/?l=bugtraq&m=133364885411663&w=2",
      },
      {
         type: "WEB",
         url: "http://marc.info/?l=bugtraq&m=133847939902305&w=2",
      },
      {
         type: "WEB",
         url: "http://marc.info/?l=bugtraq&m=134254866602253&w=2",
      },
      {
         type: "WEB",
         url: "http://marc.info/?l=bugtraq&m=134254957702612&w=2",
      },
      {
         type: "WEB",
         url: "http://rhn.redhat.com/errata/RHSA-2012-0514.html",
      },
      {
         type: "WEB",
         url: "http://rhn.redhat.com/errata/RHSA-2013-1455.html",
      },
      {
         type: "WEB",
         url: "http://secunia.com/advisories/48074",
      },
      {
         type: "WEB",
         url: "http://secunia.com/advisories/48589",
      },
      {
         type: "WEB",
         url: "http://secunia.com/advisories/48950",
      },
      {
         type: "WEB",
         url: "http://security.gentoo.org/glsa/glsa-201406-32.xml",
      },
      {
         type: "WEB",
         url: "http://www.debian.org/security/2012/dsa-2420",
      },
      {
         type: "WEB",
         url: "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
      },
      {
         type: "WEB",
         url: "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html",
      },
      {
         type: "WEB",
         url: "http://www.securityfocus.com/bid/52009",
      },
   ],
   schema_version: "1.4.0",
   severity: [],
}


Log in or create an account to share your comment.

Security Advisory comment format.

This schema specifies the format of a comment related to a security advisory.

UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).



Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.