Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
Published 2012-10-16 21:55:03
Updated 2017-09-19 01:35:26
Source Oracle
View at NVD,   CVE.org

Threat overview for CVE-2012-5088

Top countries where our scanners detected CVE-2012-5088
Top open port discovered on systems with this issue 80
IPs affected by CVE-2012-5088 78
Threat actors abusing to this issue? Yes
Find out if you* are affected by CVE-2012-5088!
*Directly or indirectly through your vendors, service providers and 3rd parties. Powered by attack surface intelligence from SecurityScorecard.

Exploit prediction scoring system (EPSS) score for CVE-2012-5088

Probability of exploitation activity in the next 30 days: 92.59%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 99 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2012-5088

  • Java Applet Method Handle Remote Code Execution
    Disclosure Date: 2012-10-16
    First seen: 2020-04-26
    exploit/multi/browser/java_jre17_method_handle
    This module abuses the Method Handle class from a Java Applet to run arbitrary Java code outside of the sandbox. The vulnerability affects Java version 7u7 and earlier. Authors: - Unknown - juan vazquez <juan.vazquez@metasploit.com>

CVSS scores for CVE-2012-5088

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

References for CVE-2012-5088

Products affected by CVE-2012-5088

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!