Search for vulnerabilities
Vulnerability details: VCID-e82t-cusu-aaab
Vulnerability ID VCID-e82t-cusu-aaab
Aliases CVE-2020-26976
Summary When a HTTPS pages was embedded in a HTTP page, and there was a service worker registered for the former, the service worker could have intercepted the request for the secure page despite the iframe not being a secure context due to the (insecure) framing. This vulnerability affects Firefox < 84.
Status Published
Exploitability 0.5
Weighted Severity 9.0
Risk 4.5
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-26976.html
rhas Important https://access.redhat.com/errata/RHSA-2021:0285
rhas Important https://access.redhat.com/errata/RHSA-2021:0288
rhas Important https://access.redhat.com/errata/RHSA-2021:0289
rhas Important https://access.redhat.com/errata/RHSA-2021:0290
rhas Important https://access.redhat.com/errata/RHSA-2021:0297
rhas Important https://access.redhat.com/errata/RHSA-2021:0298
rhas Important https://access.redhat.com/errata/RHSA-2021:0299
rhas Important https://access.redhat.com/errata/RHSA-2021:0397
cvssv3 6.1 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-26976.json
epss 0.00456 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00456 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00456 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00456 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00569 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00656 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00691 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00712 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00939 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00939 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00939 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.00939 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.01056 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
epss 0.01071 https://api.first.org/data/v1/epss?cve=CVE-2020-26976
rhbs medium https://bugzilla.redhat.com/show_bug.cgi?id=1920649
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15685
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16044
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26976
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23953
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23954
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23960
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23964
cvssv3.1 6.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2020-26976
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2020-26976
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2020-26976
archlinux High https://security.archlinux.org/AVG-1362
archlinux High https://security.archlinux.org/AVG-1496
generic_textual Medium https://ubuntu.com/security/notices/USN-4671-1
generic_textual Medium https://ubuntu.com/security/notices/USN-4736-1
generic_textual critical https://www.mozilla.org/en-US/security/advisories/mfsa2020-54
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-54/#CVE-2020-26976
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-04
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2021-05
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2020-26976
Reference id Reference type URL
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-26976.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-26976.json
https://api.first.org/data/v1/epss?cve=CVE-2020-26976
https://bugzilla.mozilla.org/show_bug.cgi?id=1674343
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15685
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16044
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26976
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23953
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23954
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23960
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23964
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://lists.debian.org/debian-lts-announce/2021/02/msg00001.html
https://lists.debian.org/debian-lts-announce/2021/02/msg00002.html
https://security.gentoo.org/glsa/202102-02
https://ubuntu.com/security/notices/USN-4671-1
https://ubuntu.com/security/notices/USN-4736-1
https://www.debian.org/security/2021/dsa-4840
https://www.debian.org/security/2021/dsa-4842
https://www.mozilla.org/en-US/security/advisories/mfsa2020-54/#CVE-2020-26976
https://www.mozilla.org/en-US/security/advisories/mfsa2021-05/#CVE-2020-26976
https://www.mozilla.org/security/advisories/mfsa2020-54/
1920649 https://bugzilla.redhat.com/show_bug.cgi?id=1920649
ASA-202012-25 https://security.archlinux.org/ASA-202012-25
ASA-202102-2 https://security.archlinux.org/ASA-202102-2
AVG-1362 https://security.archlinux.org/AVG-1362
AVG-1496 https://security.archlinux.org/AVG-1496
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:10.0:*:*:*:*:*:*:*
cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*
CVE-2020-26976 https://nvd.nist.gov/vuln/detail/CVE-2020-26976
mfsa2020-54 https://www.mozilla.org/en-US/security/advisories/mfsa2020-54
mfsa2021-04 https://www.mozilla.org/en-US/security/advisories/mfsa2021-04
mfsa2021-05 https://www.mozilla.org/en-US/security/advisories/mfsa2021-05
RHSA-2021:0285 https://access.redhat.com/errata/RHSA-2021:0285
RHSA-2021:0288 https://access.redhat.com/errata/RHSA-2021:0288
RHSA-2021:0289 https://access.redhat.com/errata/RHSA-2021:0289
RHSA-2021:0290 https://access.redhat.com/errata/RHSA-2021:0290
RHSA-2021:0297 https://access.redhat.com/errata/RHSA-2021:0297
RHSA-2021:0298 https://access.redhat.com/errata/RHSA-2021:0298
RHSA-2021:0299 https://access.redhat.com/errata/RHSA-2021:0299
RHSA-2021:0397 https://access.redhat.com/errata/RHSA-2021:0397
USN-4671-1 https://usn.ubuntu.com/4671-1/
USN-4736-1 https://usn.ubuntu.com/4736-1/
No exploits are available.
Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-26976.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-26976
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-26976
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-26976
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.74956
EPSS Score 0.00456
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.