Search for vulnerabilities
Vulnerability details: VCID-8m73-bkhy-kkbr
Vulnerability ID VCID-8m73-bkhy-kkbr
Aliases CVE-2025-1015
Summary thunderbird: Unsanitized address book fields
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 5.4 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1015.json
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.13668 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.15371 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.15371 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.18294 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.18294 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.18294 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.18294 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.18294 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.18294 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.18294 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.22792 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.25614 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.29141 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.29141 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.29141 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.29141 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.29141 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.29141 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.29141 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
epss 0.29141 https://api.first.org/data/v1/epss?cve=CVE-2025-1015
cvssv3.1 5.4 https://bugzilla.mozilla.org/show_bug.cgi?id=1939458
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1939458
cvssv3.1 7.8 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv3.1 5.4 https://nvd.nist.gov/vuln/detail/CVE-2025-1015
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-10
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-11
cvssv3.1 5.4 https://www.mozilla.org/security/advisories/mfsa2025-10/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-10/
cvssv3.1 5.4 https://www.mozilla.org/security/advisories/mfsa2025-11/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-11/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1015.json
https://api.first.org/data/v1/epss?cve=CVE-2025-1015
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1015
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2343759 https://bugzilla.redhat.com/show_bug.cgi?id=2343759
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:esr:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:esr:*:*:*
CVE-2025-1015 https://nvd.nist.gov/vuln/detail/CVE-2025-1015
mfsa2025-10 https://www.mozilla.org/en-US/security/advisories/mfsa2025-10
mfsa2025-10 https://www.mozilla.org/security/advisories/mfsa2025-10/
mfsa2025-11 https://www.mozilla.org/en-US/security/advisories/mfsa2025-11
mfsa2025-11 https://www.mozilla.org/security/advisories/mfsa2025-11/
RHSA-2025:1184 https://access.redhat.com/errata/RHSA-2025:1184
RHSA-2025:1292 https://access.redhat.com/errata/RHSA-2025:1292
RHSA-2025:1317 https://access.redhat.com/errata/RHSA-2025:1317
RHSA-2025:1318 https://access.redhat.com/errata/RHSA-2025:1318
RHSA-2025:1319 https://access.redhat.com/errata/RHSA-2025:1319
RHSA-2025:1339 https://access.redhat.com/errata/RHSA-2025:1339
RHSA-2025:1340 https://access.redhat.com/errata/RHSA-2025:1340
RHSA-2025:1341 https://access.redhat.com/errata/RHSA-2025:1341
RHSA-2025:1348 https://access.redhat.com/errata/RHSA-2025:1348
show_bug.cgi?id=1939458 https://bugzilla.mozilla.org/show_bug.cgi?id=1939458
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1015.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1939458
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-06T21:07:46Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1939458
Vector: CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2025-1015
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-10/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-06T21:07:46Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-10/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-11/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:N/T:P/P:M/B:A/M:M/D:T/2025-02-06T21:07:46Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-11/
Exploit Prediction Scoring System (EPSS)
Percentile 0.93647
EPSS Score 0.13668
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:35.696772+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1015.json 36.0.0