Search for vulnerabilities
Vulnerability details: VCID-1yj5-2sn5-quhw
Vulnerability ID VCID-1yj5-2sn5-quhw
Aliases CVE-2022-1520
Summary When viewing an email message A, which contains an attached message B, where B is encrypted or digitally signed or both, Thunderbird may show an incorrect encryption or signature status. After opening and viewing the attached message B, when returning to the display of message A, the message A might be shown with the security status of message B.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1520.json
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2022-1520
cvssv3.1 4.3 https://bugzilla.mozilla.org/show_bug.cgi?id=1745019
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1745019
cvssv3.1 4.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 4.3 https://nvd.nist.gov/vuln/detail/CVE-2022-1520
archlinux High https://security.archlinux.org/AVG-2710
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2022-18
cvssv3.1 4.3 https://www.mozilla.org/security/advisories/mfsa2022-18/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2022-18/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1520.json
https://api.first.org/data/v1/epss?cve=CVE-2022-1520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-1520
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29909
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29911
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29912
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29913
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29914
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29916
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-29917
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2082037 https://bugzilla.redhat.com/show_bug.cgi?id=2082037
AVG-2710 https://security.archlinux.org/AVG-2710
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2022-1520 https://nvd.nist.gov/vuln/detail/CVE-2022-1520
mfsa2022-18 https://www.mozilla.org/en-US/security/advisories/mfsa2022-18
mfsa2022-18 https://www.mozilla.org/security/advisories/mfsa2022-18/
RHSA-2022:1724 https://access.redhat.com/errata/RHSA-2022:1724
RHSA-2022:1725 https://access.redhat.com/errata/RHSA-2022:1725
RHSA-2022:1726 https://access.redhat.com/errata/RHSA-2022:1726
RHSA-2022:1727 https://access.redhat.com/errata/RHSA-2022:1727
RHSA-2022:1730 https://access.redhat.com/errata/RHSA-2022:1730
RHSA-2022:4589 https://access.redhat.com/errata/RHSA-2022:4589
show_bug.cgi?id=1745019 https://bugzilla.mozilla.org/show_bug.cgi?id=1745019
USN-5435-1 https://usn.ubuntu.com/5435-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2022-1520.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1745019
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-16T15:20:55Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1745019
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2022-1520
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2022-18/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-16T15:20:55Z/ Found at https://www.mozilla.org/security/advisories/mfsa2022-18/
Exploit Prediction Scoring System (EPSS)
Percentile 0.35675
EPSS Score 0.00145
Published At July 30, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-07-31T08:10:08.512265+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2022/mfsa2022-18.yml 37.0.0