Use-after-free vulnerability in the IME State Manager implementation in Mozilla Firefox before 16.0, Firefox ESR 10.x before 10.0.8, Thunderbird before 16.0, Thunderbird ESR 10.x before 10.0.8, and SeaMonkey before 2.13 allows remote attackers to execute arbitrary code via unspecified vectors, related to the nsIContent::GetNameSpaceID function.
Published 2012-10-10 17:55:02
Updated 2020-08-13 19:27:04
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Memory CorruptionExecute code

Threat overview for CVE-2012-3990

Top countries where our scanners detected CVE-2012-3990
Top open port discovered on systems with this issue 8200
IPs affected by CVE-2012-3990 341
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2012-3990!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2012-3990

Probability of exploitation activity in the next 30 days: 3.24%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 90 % EPSS Score History EPSS FAQ

CVSS scores for CVE-2012-3990

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
9.3
HIGH AV:N/AC:M/Au:N/C:C/I:C/A:C
8.6
10.0
NIST

CWE ids for CVE-2012-3990

  • Referencing memory after it has been freed can cause a program to crash, use unexpected values, or execute code.
    Assigned by: nvd@nist.gov (Primary)

References for CVE-2012-3990

Products affected by CVE-2012-3990

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!