Attacker Value
Unknown
(0 users assessed)
Exploitability
Unknown
(0 users assessed)
User Interaction
Unknown
Privileges Required
Unknown
Attack Vector
Unknown
0

CVE-2012-4147

Disclosure Date: August 15, 2012
Add MITRE ATT&CK tactics and techniques that apply to this CVE.

Description

Adobe Reader and Acrobat 9.x before 9.5.2 and 10.x before 10.1.4 on Windows and Mac OS X allow attackers to execute arbitrary code or cause a denial of service (memory corruption) via unspecified vectors, a different vulnerability than CVE-2012-2051, CVE-2012-4148, CVE-2012-4149, CVE-2012-4150, CVE-2012-4151, CVE-2012-4152, CVE-2012-4153, CVE-2012-4154, CVE-2012-4155, CVE-2012-4156, CVE-2012-4157, CVE-2012-4158, CVE-2012-4159, and CVE-2012-4160.

Add Assessment

No one has assessed this topic. Be the first to add your voice to the community.

CVSS V3 Severity and Metrics
Base Score:
None
Impact Score:
Unknown
Exploitability Score:
Unknown
Vector:
Unknown
Attack Vector (AV):
Unknown
Attack Complexity (AC):
Unknown
Privileges Required (PR):
Unknown
User Interaction (UI):
Unknown
Scope (S):
Unknown
Confidentiality (C):
Unknown
Integrity (I):
Unknown
Availability (A):
Unknown

General Information

Vendors

  • adobe

Products

  • acrobat 10.0,
  • acrobat 10.0.1,
  • acrobat 10.0.2,
  • acrobat 10.0.3,
  • acrobat 10.1,
  • acrobat 10.1.1,
  • acrobat 10.1.2,
  • acrobat 10.1.3,
  • acrobat 9,
  • acrobat 9.0,
  • acrobat 9.1,
  • acrobat 9.1.1,
  • acrobat 9.1.2,
  • acrobat 9.1.3,
  • acrobat 9.2,
  • acrobat 9.3,
  • acrobat 9.3.1,
  • acrobat 9.3.2,
  • acrobat 9.3.3,
  • acrobat 9.3.4,
  • acrobat 9.4,
  • acrobat 9.4.1,
  • acrobat 9.4.2,
  • acrobat 9.4.3,
  • acrobat 9.4.4,
  • acrobat 9.4.5,
  • acrobat 9.4.6,
  • acrobat 9.4.7,
  • acrobat 9.5,
  • acrobat 9.5.1,
  • acrobat reader 10.0,
  • acrobat reader 10.0.1,
  • acrobat reader 10.0.2,
  • acrobat reader 10.0.3,
  • acrobat reader 10.1,
  • acrobat reader 10.1.1,
  • acrobat reader 10.1.2,
  • acrobat reader 10.1.3,
  • acrobat reader 9.0,
  • acrobat reader 9.1,
  • acrobat reader 9.1.1,
  • acrobat reader 9.1.2,
  • acrobat reader 9.1.3,
  • acrobat reader 9.2,
  • acrobat reader 9.3,
  • acrobat reader 9.3.1,
  • acrobat reader 9.3.2,
  • acrobat reader 9.3.3,
  • acrobat reader 9.3.4,
  • acrobat reader 9.4,
  • acrobat reader 9.4.1,
  • acrobat reader 9.4.2,
  • acrobat reader 9.4.3,
  • acrobat reader 9.4.4,
  • acrobat reader 9.4.5,
  • acrobat reader 9.4.6,
  • acrobat reader 9.4.7,
  • acrobat reader 9.5,
  • acrobat reader 9.5.1

Additional Info

Technical Analysis