Search for vulnerabilities
Vulnerability details: VCID-6n3h-w31r-aaag
Vulnerability ID VCID-6n3h-w31r-aaag
Aliases CVE-2020-6809
Summary When a Web Extension had the all-urls permission and made a fetch request with a mode set to 'same-origin', it was possible for the Web Extension to read local files. This vulnerability affects Firefox < 74.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-6809.html
cvssv3 7.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6809.json
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00178 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00322 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.00815 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
epss 0.01471 https://api.first.org/data/v1/epss?cve=CVE-2020-6809
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1829343
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6809
cvssv3.1 6.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 5.0 https://nvd.nist.gov/vuln/detail/CVE-2020-6809
cvssv3 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-6809
cvssv3.1 7.5 https://nvd.nist.gov/vuln/detail/CVE-2020-6809
archlinux Critical https://security.archlinux.org/AVG-1112
generic_textual Medium https://ubuntu.com/security/notices/USN-4299-1
generic_textual Medium https://usn.ubuntu.com/usn/usn-4299-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-08
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-08/#CVE-2020-6809
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-6809.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:L/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6809
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6809
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-6809
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.55680
EPSS Score 0.00178
Published At Nov. 1, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.