CVE-2012-5624

CVSS V2 Medium 4.3 CVSS V3 None
Description
The XMLHttpRequest object in Qt before 4.8.4 enables http redirection to the file scheme, which allows man-in-the-middle attackers to force the read of arbitrary local files and possibly obtain sensitive information via a file: URL to a QML application.
Overview
  • CVE ID
  • CVE-2012-5624
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2013-02-24T19:55:00
  • Last Modified Date
  • 2021-06-16T12:43:48
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:digia:qt:*:*:*:*:*:*:*:* 1 OR 4.8.3
cpe:2.3:a:qt:qt:1.41:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:1.42:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:1.43:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:1.44:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:1.45:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:2.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:2.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:2.0.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:3.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:3.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:3.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:3.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:3.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:3.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:3.3.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.0.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.0.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.1.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.1.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.1.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.1.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.1.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.1.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.2.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.2.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.2.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.3.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.3.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.3.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.3.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.3.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.3.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.4.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.4.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.4.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.4.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.5.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.5.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.5.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.5.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.6.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.6.0:rc1:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.6.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.6.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.6.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.6.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.6.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.6.5:rc:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.7.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.7.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.7.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.7.3:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.7.4:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.7.5:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.7.6:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.7.6:rc:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.8.0:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.8.1:*:*:*:*:*:*:* 1 OR
cpe:2.3:a:qt:qt:4.8.2:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:10.04:-:lts:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.04:-:lts:*:*:*:*:* 1 OR
cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
History
Created Old Value New Value Data Type Notes
2022-05-10 07:11:11 Added to TrackCVE