Search for vulnerabilities
Vulnerability details: VCID-6xsv-8x8g-ukez
Vulnerability ID VCID-6xsv-8x8g-ukez
Aliases CVE-2025-3523
Summary When an email contains multiple attachments with external links via the X-Mozilla-External-Attachment-URL header, only the last link is shown when hovering over any attachment. Although the correct link is used on click, the misleading hover text could trick users into downloading content from untrusted sources.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 6.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-3523.json
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00033 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00035 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.0005 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00053 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-3523
cvssv3.1 6.4 https://bugzilla.mozilla.org/show_bug.cgi?id=1958385
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1958385
cvssv3.1 6.4 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-26
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-27
cvssv3.1 6.4 https://www.mozilla.org/security/advisories/mfsa2025-26/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-26/
cvssv3.1 6.4 https://www.mozilla.org/security/advisories/mfsa2025-27/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-27/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-3523.json
https://api.first.org/data/v1/epss?cve=CVE-2025-3523
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-3523
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2359786 https://bugzilla.redhat.com/show_bug.cgi?id=2359786
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2025-3523 https://nvd.nist.gov/vuln/detail/CVE-2025-3523
mfsa2025-26 https://www.mozilla.org/en-US/security/advisories/mfsa2025-26
mfsa2025-26 https://www.mozilla.org/security/advisories/mfsa2025-26/
mfsa2025-27 https://www.mozilla.org/en-US/security/advisories/mfsa2025-27
mfsa2025-27 https://www.mozilla.org/security/advisories/mfsa2025-27/
RHSA-2025:4229 https://access.redhat.com/errata/RHSA-2025:4229
RHSA-2025:4389 https://access.redhat.com/errata/RHSA-2025:4389
RHSA-2025:4512 https://access.redhat.com/errata/RHSA-2025:4512
RHSA-2025:4513 https://access.redhat.com/errata/RHSA-2025:4513
RHSA-2025:4514 https://access.redhat.com/errata/RHSA-2025:4514
RHSA-2025:4617 https://access.redhat.com/errata/RHSA-2025:4617
RHSA-2025:4649 https://access.redhat.com/errata/RHSA-2025:4649
RHSA-2025:4654 https://access.redhat.com/errata/RHSA-2025:4654
RHSA-2025:4665 https://access.redhat.com/errata/RHSA-2025:4665
RHSA-2025:7435 https://access.redhat.com/errata/RHSA-2025:7435
RHSA-2025:7507 https://access.redhat.com/errata/RHSA-2025:7507
show_bug.cgi?id=1958385 https://bugzilla.mozilla.org/show_bug.cgi?id=1958385
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:L Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-3523.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:L Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1958385
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T17:45:32Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1958385
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:L Found at https://www.mozilla.org/security/advisories/mfsa2025-26/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T17:45:32Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-26/
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:H/A:L Found at https://www.mozilla.org/security/advisories/mfsa2025-27/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-04-15T17:45:32Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-27/
Exploit Prediction Scoring System (EPSS)
Percentile 0.07853
EPSS Score 0.00033
Published At April 16, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-04-15T18:46:13.388193+00:00 Mozilla Importer Import https://github.com/mozilla/foundation-security-advisories/blob/master/announce/2025/mfsa2025-27.yml 36.0.0