Search for vulnerabilities
Vulnerability details: VCID-11j7-9a62-aaag
Vulnerability ID VCID-11j7-9a62-aaag
Aliases CVE-2020-13584
Summary An exploitable use-after-free vulnerability exists in WebKitGTK browser version 2.30.1 x64. A specially crafted HTML web page can cause a use-after-free condition, resulting in a remote code execution. The victim needs to visit a malicious web site to trigger this vulnerability.
Status Published
Exploitability 0.5
Weighted Severity 7.9
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-13584.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:1586
cvssv3 8.8 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-13584.json
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00259 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00294 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.00302 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01247 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.01319 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.04176 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.04176 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.04176 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
epss 0.04176 https://api.first.org/data/v1/epss?cve=CVE-2020-13584
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1901212
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13543
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13584
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9947
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9948
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9951
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9983
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1817
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1820
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1825
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1826
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30661
cvssv3.1 8.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 6.8 https://nvd.nist.gov/vuln/detail/CVE-2020-13584
cvssv3 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-13584
cvssv3.1 8.8 https://nvd.nist.gov/vuln/detail/CVE-2020-13584
archlinux Medium https://security.archlinux.org/AVG-1291
generic_textual Medium https://webkitgtk.org/security/WSA-2020-0008.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-13584.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-13584.json
https://api.first.org/data/v1/epss?cve=CVE-2020-13584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13543
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-13584
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9947
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9948
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9951
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-9983
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1817
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1820
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1825
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1826
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30661
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/BY2OBQZFMEFZOSWXPXHPEHOJXXILEEX2/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/BY2OBQZFMEFZOSWXPXHPEHOJXXILEEX2/
https://security.gentoo.org/glsa/202012-10
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1195
https://webkitgtk.org/security/WSA-2020-0008.html
1901212 https://bugzilla.redhat.com/show_bug.cgi?id=1901212
ASA-202011-28 https://security.archlinux.org/ASA-202011-28
AVG-1291 https://security.archlinux.org/AVG-1291
cpe:2.3:a:webkitgtk:webkitgtk:2.30.1:*:*:*:*:*:x64:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk:2.30.1:*:*:*:*:*:x64:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
CVE-2020-13584 https://nvd.nist.gov/vuln/detail/CVE-2020-13584
RHSA-2021:1586 https://access.redhat.com/errata/RHSA-2021:1586
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-13584.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:P Found at https://nvd.nist.gov/vuln/detail/CVE-2020-13584
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-13584
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://nvd.nist.gov/vuln/detail/CVE-2020-13584
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.49109
EPSS Score 0.00259
Published At April 21, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.