Vulnerability Details : CVE-2012-0779
Public exploit exists!
Adobe Flash Player before 10.3.183.19 and 11.x before 11.2.202.235 on Windows, Mac OS X, and Linux; before 11.1.111.9 on Android 2.x and 3.x; and before 11.1.115.8 on Android 4.x allows remote attackers to execute arbitrary code via a crafted file, related to an "object confusion vulnerability," as exploited in the wild in May 2012.
Vulnerability category: Execute code
Products affected by CVE-2012-0779
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
- cpe:2.3:a:adobe:flash_player:*:*:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2012-0779
90.07%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2012-0779
-
Adobe Flash Player Object Type Confusion
Disclosure Date: 2012-05-04First seen: 2020-04-26exploit/windows/browser/adobe_flash_rtmpThis module exploits a vulnerability found in Adobe Flash Player. By supplying a corrupt AMF0 "_error" response, it is possible to gain arbitrary remote code execution under the context of the user. This vulnerability has been exploited in the wild as part
CVSS scores for CVE-2012-0779
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST |
References for CVE-2012-0779
-
http://secunia.com/advisories/49038
Sign inThird Party Advisory
-
http://rhn.redhat.com/errata/RHSA-2012-0688.html
RHSA-2012:0688 - Security Advisory - Red Hat Customer PortalThird Party Advisory
-
http://secunia.com/advisories/49096
Sign inThird Party Advisory
-
http://osvdb.org/81656
Broken Link
-
http://www.adobe.com/support/security/bulletins/apsb12-09.html
Adobe - Security Bulletins: APSB12-09 - Security update available for Adobe Flash PlayerVendor Advisory
-
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00005.html
[security-announce] openSUSE-SU-2012:0594-1: critical: update for flash-Mailing List;Third Party Advisory
-
http://www.securityfocus.com/bid/53395
Adobe Flash Player CVE-2012-0779 Object Type Confusion Remote Code Execution VulnerabilityThird Party Advisory;VDB Entry
-
http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00004.html
[security-announce] SUSE-SU-2012:0592-1: critical: Security update for fMailing List;Third Party Advisory
-
https://exchange.xforce.ibmcloud.com/vulnerabilities/75383
Adobe Flash Player object type confusion code execution CVE-2012-0779 Vulnerability ReportThird Party Advisory;VDB Entry
-
http://www.securitytracker.com/id?1027023
Adobe Flash Player Object Confusion Flaw Lets Remote Users Execute Arbitrary Code - SecurityTrackerThird Party Advisory;VDB Entry
Jump to