Unspecified vulnerability in the JRE component in IBM Java 7 SR2 and earlier, Java 6.0.1 SR3 and earlier, Java 6 SR11 and earlier, Java 5 SR14 and earlier, and Java 142 SR13 FP13 and earlier; as used in IBM Rational Host On-Demand, Rational Change, Tivoli Monitoring, Smart Analytics System 5600, Tivoli Remote Control 5.1.2, WebSphere Real Time, Lotus Notes & Domino, Tivoli Storage Productivity Center, and Service Deliver Manager; and other products from other vendors such as Red Hat, allows remote attackers to execute arbitrary code via vectors related to "insecure use of the java.lang.ClassLoder defineClass() method."
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: ibm

Published: 2013-01-11T00:00:00

Updated: 2017-08-28T12:57:01

Reserved: 2012-09-06T00:00:00


Link: CVE-2012-4823

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2013-01-11T00:55:01.150

Modified: 2019-07-18T12:26:22.937


Link: CVE-2012-4823

JSON object: View

cve-icon Redhat Information

No data.