ghsa-crx8-mq4w-pqc9
Vulnerability from github
Published
2022-05-14 00:02
Modified
2022-05-14 00:02
Details
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.
{ "affected": [], "aliases": [ "CVE-2012-1717" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-06-16T21:55:00Z", "severity": "LOW" }, "details": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.", "id": "GHSA-crx8-mq4w-pqc9", "modified": "2022-05-14T00:02:55Z", "published": "2022-05-14T00:02:55Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "type": "WEB", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/50659" }, { "type": "WEB", "url": "http://secunia.com/advisories/51080" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "type": "WEB", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/53952" } ], "schema_version": "1.4.0", "severity": [] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.