Search for vulnerabilities
Vulnerability details: VCID-5nsh-d5x7-aaac
Vulnerability ID VCID-5nsh-d5x7-aaac
Aliases CVE-2020-15677
Summary By exploiting an Open Redirect vulnerability on a website, an attacker could have spoofed the site displayed in the download file dialog to show the original site (the one suffering from the open redirect) rather than the site the file was actually downloaded from. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-15677.html
rhas Important https://access.redhat.com/errata/RHSA-2020:3832
rhas Important https://access.redhat.com/errata/RHSA-2020:3833
rhas Important https://access.redhat.com/errata/RHSA-2020:3834
rhas Important https://access.redhat.com/errata/RHSA-2020:3835
rhas Important https://access.redhat.com/errata/RHSA-2020:4080
rhas Important https://access.redhat.com/errata/RHSA-2020:4155
rhas Important https://access.redhat.com/errata/RHSA-2020:4156
rhas Important https://access.redhat.com/errata/RHSA-2020:4157
rhas Important https://access.redhat.com/errata/RHSA-2020:4158
rhas Important https://access.redhat.com/errata/RHSA-2020:4163
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-15677.json
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00186 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00349 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00527 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
epss 0.00577 https://api.first.org/data/v1/epss?cve=CVE-2020-15677
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1881664
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15673
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15676
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15677
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15678
cvssv3.1 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.8 https://nvd.nist.gov/vuln/detail/CVE-2020-15677
cvssv3 6.1 https://nvd.nist.gov/vuln/detail/CVE-2020-15677
cvssv3.1 6.1 https://nvd.nist.gov/vuln/detail/CVE-2020-15677
archlinux High https://security.archlinux.org/AVG-1235
generic_textual Medium https://ubuntu.com/security/notices/USN-4546-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-42
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-42/#CVE-2020-15677
generic_textual none https://www.mozilla.org/en-US/security/advisories/mfsa2020-43
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-43/#CVE-2020-15677
generic_textual none https://www.mozilla.org/en-US/security/advisories/mfsa2020-44
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/#CVE-2020-15677
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00074.html
http://lists.opensuse.org/opensuse-security-announce/2020-10/msg00077.html
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-15677.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-15677.json
https://api.first.org/data/v1/epss?cve=CVE-2020-15677
https://bugzilla.mozilla.org/show_bug.cgi?id=1641487
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15673
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15676
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15677
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15678
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2020/10/msg00020.html
https://security.gentoo.org/glsa/202010-02
https://ubuntu.com/security/notices/USN-4546-1
https://www.debian.org/security/2020/dsa-4770
https://www.mozilla.org/en-US/security/advisories/mfsa2020-42/#CVE-2020-15677
https://www.mozilla.org/en-US/security/advisories/mfsa2020-43/#CVE-2020-15677
https://www.mozilla.org/en-US/security/advisories/mfsa2020-44/#CVE-2020-15677
https://www.mozilla.org/security/advisories/mfsa2020-42/
https://www.mozilla.org/security/advisories/mfsa2020-43/
https://www.mozilla.org/security/advisories/mfsa2020-44/
1881664 https://bugzilla.redhat.com/show_bug.cgi?id=1881664
ASA-202009-10 https://security.archlinux.org/ASA-202009-10
AVG-1235 https://security.archlinux.org/AVG-1235
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*
cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:opensuse:leap:15.2:*:*:*:*:*:*:*
CVE-2020-15677 https://nvd.nist.gov/vuln/detail/CVE-2020-15677
mfsa2020-42 https://www.mozilla.org/en-US/security/advisories/mfsa2020-42
mfsa2020-43 https://www.mozilla.org/en-US/security/advisories/mfsa2020-43
mfsa2020-44 https://www.mozilla.org/en-US/security/advisories/mfsa2020-44
RHSA-2020:3832 https://access.redhat.com/errata/RHSA-2020:3832
RHSA-2020:3833 https://access.redhat.com/errata/RHSA-2020:3833
RHSA-2020:3834 https://access.redhat.com/errata/RHSA-2020:3834
RHSA-2020:3835 https://access.redhat.com/errata/RHSA-2020:3835
RHSA-2020:4080 https://access.redhat.com/errata/RHSA-2020:4080
RHSA-2020:4155 https://access.redhat.com/errata/RHSA-2020:4155
RHSA-2020:4156 https://access.redhat.com/errata/RHSA-2020:4156
RHSA-2020:4157 https://access.redhat.com/errata/RHSA-2020:4157
RHSA-2020:4158 https://access.redhat.com/errata/RHSA-2020:4158
RHSA-2020:4163 https://access.redhat.com/errata/RHSA-2020:4163
USN-4546-1 https://usn.ubuntu.com/4546-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-15677.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-15677
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-15677
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-15677
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.56126
EPSS Score 0.00186
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.