Search for vulnerabilities
Vulnerability details: VCID-jsvg-95hf-v3be
Vulnerability ID VCID-jsvg-95hf-v3be
Aliases CVE-2025-1013
Summary firefox: thunderbird: Potential opening of private browsing tabs in normal browsing windows
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (1)
System Score Found at
cvssv3 4.3 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1013.json
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00057 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00072 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00081 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00094 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
epss 0.00145 https://api.first.org/data/v1/epss?cve=CVE-2025-1013
cvssv3.1 6.5 https://bugzilla.mozilla.org/show_bug.cgi?id=1932555
ssvc Track https://bugzilla.mozilla.org/show_bug.cgi?id=1932555
cvssv3.1 3.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-07
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-09
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-10
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2025-11
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2025-07/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-07/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2025-09/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-09/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2025-10/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-10/
cvssv3.1 6.5 https://www.mozilla.org/security/advisories/mfsa2025-11/
ssvc Track https://www.mozilla.org/security/advisories/mfsa2025-11/
Reference id Reference type URL
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1013.json
https://api.first.org/data/v1/epss?cve=CVE-2025-1013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2025-1013
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
2343754 https://bugzilla.redhat.com/show_bug.cgi?id=2343754
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:esr:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
CVE-2025-1013 https://nvd.nist.gov/vuln/detail/CVE-2025-1013
mfsa2025-07 https://www.mozilla.org/en-US/security/advisories/mfsa2025-07
mfsa2025-07 https://www.mozilla.org/security/advisories/mfsa2025-07/
mfsa2025-09 https://www.mozilla.org/en-US/security/advisories/mfsa2025-09
mfsa2025-09 https://www.mozilla.org/security/advisories/mfsa2025-09/
mfsa2025-10 https://www.mozilla.org/en-US/security/advisories/mfsa2025-10
mfsa2025-10 https://www.mozilla.org/security/advisories/mfsa2025-10/
mfsa2025-11 https://www.mozilla.org/en-US/security/advisories/mfsa2025-11
mfsa2025-11 https://www.mozilla.org/security/advisories/mfsa2025-11/
RHSA-2025:1066 https://access.redhat.com/errata/RHSA-2025:1066
RHSA-2025:1132 https://access.redhat.com/errata/RHSA-2025:1132
RHSA-2025:1133 https://access.redhat.com/errata/RHSA-2025:1133
RHSA-2025:1135 https://access.redhat.com/errata/RHSA-2025:1135
RHSA-2025:1136 https://access.redhat.com/errata/RHSA-2025:1136
RHSA-2025:1137 https://access.redhat.com/errata/RHSA-2025:1137
RHSA-2025:1138 https://access.redhat.com/errata/RHSA-2025:1138
RHSA-2025:1139 https://access.redhat.com/errata/RHSA-2025:1139
RHSA-2025:1140 https://access.redhat.com/errata/RHSA-2025:1140
RHSA-2025:1184 https://access.redhat.com/errata/RHSA-2025:1184
RHSA-2025:1283 https://access.redhat.com/errata/RHSA-2025:1283
RHSA-2025:1292 https://access.redhat.com/errata/RHSA-2025:1292
RHSA-2025:1317 https://access.redhat.com/errata/RHSA-2025:1317
RHSA-2025:1318 https://access.redhat.com/errata/RHSA-2025:1318
RHSA-2025:1319 https://access.redhat.com/errata/RHSA-2025:1319
RHSA-2025:1339 https://access.redhat.com/errata/RHSA-2025:1339
RHSA-2025:1340 https://access.redhat.com/errata/RHSA-2025:1340
RHSA-2025:1341 https://access.redhat.com/errata/RHSA-2025:1341
RHSA-2025:1348 https://access.redhat.com/errata/RHSA-2025:1348
show_bug.cgi?id=1932555 https://bugzilla.mozilla.org/show_bug.cgi?id=1932555
USN-7263-1 https://usn.ubuntu.com/7263-1/
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1013.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1932555
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-04T21:11:49Z/ Found at https://bugzilla.mozilla.org/show_bug.cgi?id=1932555
Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-07/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-04T21:11:49Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-07/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-09/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-04T21:11:49Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-09/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-10/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-04T21:11:49Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-10/
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N Found at https://www.mozilla.org/security/advisories/mfsa2025-11/
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none


Vector: SSVCv2/E:N/A:Y/T:P/P:M/B:A/M:M/D:T/2025-02-04T21:11:49Z/ Found at https://www.mozilla.org/security/advisories/mfsa2025-11/
Exploit Prediction Scoring System (EPSS)
Percentile 0.14824
EPSS Score 0.00057
Published At March 28, 2025, 12:55 p.m.
Date Actor Action Source VulnerableCode Version
2025-03-28T05:42:37.762318+00:00 RedHat Importer Import https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2025-1013.json 36.0.0