Search for vulnerabilities
Vulnerability details: VCID-dqdj-z1cr-aaaq
Vulnerability ID VCID-dqdj-z1cr-aaaq
Aliases CVE-2020-29623
Summary "Clear History and Website Data" did not clear the history. The issue was addressed with improved data deletion. This issue is fixed in macOS Big Sur 11.1, Security Update 2020-001 Catalina, Security Update 2020-007 Mojave, iOS 14.3 and iPadOS 14.3, tvOS 14.3. A user may be unable to fully delete browsing history.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-29623.html
rhas Moderate https://access.redhat.com/errata/RHSA-2021:4381
cvssv3 3.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-29623.json
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00024 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00027 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00042 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
epss 0.00048 https://api.first.org/data/v1/epss?cve=CVE-2020-29623
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1944329
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27918
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29623
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1765
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1789
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1799
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1801
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1870
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21806
cvssv3.1 3.3 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 2.1 https://nvd.nist.gov/vuln/detail/CVE-2020-29623
cvssv3 3.3 https://nvd.nist.gov/vuln/detail/CVE-2020-29623
cvssv3.1 3.3 https://nvd.nist.gov/vuln/detail/CVE-2020-29623
archlinux High https://security.archlinux.org/AVG-1721
archlinux High https://security.archlinux.org/AVG-1722
generic_textual Medium https://ubuntu.com/security/notices/USN-4894-1
generic_textual Medium https://webkitgtk.org/security/WSA-2021-0002.html
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-29623.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-29623.json
https://api.first.org/data/v1/epss?cve=CVE-2020-29623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27918
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29623
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1765
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1789
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1799
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1801
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-1870
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-21806
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/JN6ZOD62CTO54CHTMJTHVEF6R2Y532TJ/
https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/L3L6ZZOU5JS7E3RFYGLP7UFLXCG7TNLU/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/JN6ZOD62CTO54CHTMJTHVEF6R2Y532TJ/
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/L3L6ZZOU5JS7E3RFYGLP7UFLXCG7TNLU/
https://security.gentoo.org/glsa/202104-03
https://support.apple.com/en-us/HT212003
https://support.apple.com/en-us/HT212005
https://support.apple.com/en-us/HT212011
https://ubuntu.com/security/notices/USN-4894-1
https://webkitgtk.org/security/WSA-2021-0002.html
1944329 https://bugzilla.redhat.com/show_bug.cgi?id=1944329
ASA-202103-24 https://security.archlinux.org/ASA-202103-24
ASA-202103-25 https://security.archlinux.org/ASA-202103-25
AVG-1721 https://security.archlinux.org/AVG-1721
AVG-1722 https://security.archlinux.org/AVG-1722
cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:webkitgtk:webkitgtk:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:ipados:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:iphone_os:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:macos:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:*:*:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:-:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2019-002:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-001:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-002:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-003:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-004:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-005:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:security_update_2020-006:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.14.6:supplemental_update_2:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:-:*:*:*:*:*:*
cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:mac_os_x:10.15.7:supplemental_update:*:*:*:*:*:*
cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:apple:tvos:*:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:32:*:*:*:*:*:*:*
cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:fedoraproject:fedora:33:*:*:*:*:*:*:*
CVE-2020-29623 https://nvd.nist.gov/vuln/detail/CVE-2020-29623
RHSA-2021:4381 https://access.redhat.com/errata/RHSA-2021:4381
USN-4894-1 https://usn.ubuntu.com/4894-1/
No exploits are available.
Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-29623.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:L/AC:L/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-29623
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-29623
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-29623
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.03924
EPSS Score 0.00024
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
There are no relevant records.