Search for vulnerabilities
Vulnerability details: VCID-tmsb-49j8-aaaq
Vulnerability ID VCID-tmsb-49j8-aaaq
Aliases CVE-2020-15652
Summary By observing the stack trace for JavaScript errors in web workers, it was possible to leak the result of a cross-origin redirect. This applied only to content that can be parsed as script. This vulnerability affects Firefox < 79, Firefox ESR < 68.11, Firefox ESR < 78.1, Thunderbird < 68.11, and Thunderbird < 78.1.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Medium http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-15652.html
rhas Important https://access.redhat.com/errata/RHSA-2020:3229
rhas Important https://access.redhat.com/errata/RHSA-2020:3233
rhas Important https://access.redhat.com/errata/RHSA-2020:3241
rhas Important https://access.redhat.com/errata/RHSA-2020:3253
rhas Important https://access.redhat.com/errata/RHSA-2020:3254
rhas Important https://access.redhat.com/errata/RHSA-2020:3341
rhas Important https://access.redhat.com/errata/RHSA-2020:3342
rhas Important https://access.redhat.com/errata/RHSA-2020:3343
rhas Important https://access.redhat.com/errata/RHSA-2020:3344
rhas Important https://access.redhat.com/errata/RHSA-2020:3345
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-15652.json
epss 0.00330 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00330 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00330 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00335 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00343 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00343 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00343 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00343 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00553 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
epss 0.00703 https://api.first.org/data/v1/epss?cve=CVE-2020-15652
rhbs high https://bugzilla.redhat.com/show_bug.cgi?id=1861570
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15652
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15659
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6463
generic_textual Medium https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6514
cvssv3.1 8.1 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2020-15652
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2020-15652
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2020-15652
archlinux High https://security.archlinux.org/AVG-1213
archlinux High https://security.archlinux.org/AVG-1214
generic_textual Medium https://ubuntu.com/security/notices/USN-4443-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-30
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-30/#CVE-2020-15652
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-31
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-32
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-33
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-35
generic_textual Medium https://www.mozilla.org/en-US/security/advisories/mfsa2020-35/#CVE-2020-15652
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00022.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00032.html
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-15652.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-15652.json
https://api.first.org/data/v1/epss?cve=CVE-2020-15652
https://bugzilla.mozilla.org/show_bug.cgi?id=1634872
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15652
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15659
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6463
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6514
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-4443-1
https://usn.ubuntu.com/4443-1/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-30/#CVE-2020-15652
https://www.mozilla.org/en-US/security/advisories/mfsa2020-35/#CVE-2020-15652
https://www.mozilla.org/security/advisories/mfsa2020-30/
https://www.mozilla.org/security/advisories/mfsa2020-31/
https://www.mozilla.org/security/advisories/mfsa2020-32/
https://www.mozilla.org/security/advisories/mfsa2020-33/
https://www.mozilla.org/security/advisories/mfsa2020-35/
1861570 https://bugzilla.redhat.com/show_bug.cgi?id=1861570
AVG-1213 https://security.archlinux.org/AVG-1213
AVG-1214 https://security.archlinux.org/AVG-1214
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
CVE-2020-15652 https://nvd.nist.gov/vuln/detail/CVE-2020-15652
mfsa2020-30 https://www.mozilla.org/en-US/security/advisories/mfsa2020-30
mfsa2020-31 https://www.mozilla.org/en-US/security/advisories/mfsa2020-31
mfsa2020-32 https://www.mozilla.org/en-US/security/advisories/mfsa2020-32
mfsa2020-33 https://www.mozilla.org/en-US/security/advisories/mfsa2020-33
mfsa2020-35 https://www.mozilla.org/en-US/security/advisories/mfsa2020-35
RHSA-2020:3229 https://access.redhat.com/errata/RHSA-2020:3229
RHSA-2020:3233 https://access.redhat.com/errata/RHSA-2020:3233
RHSA-2020:3241 https://access.redhat.com/errata/RHSA-2020:3241
RHSA-2020:3253 https://access.redhat.com/errata/RHSA-2020:3253
RHSA-2020:3254 https://access.redhat.com/errata/RHSA-2020:3254
RHSA-2020:3341 https://access.redhat.com/errata/RHSA-2020:3341
RHSA-2020:3342 https://access.redhat.com/errata/RHSA-2020:3342
RHSA-2020:3343 https://access.redhat.com/errata/RHSA-2020:3343
RHSA-2020:3344 https://access.redhat.com/errata/RHSA-2020:3344
RHSA-2020:3345 https://access.redhat.com/errata/RHSA-2020:3345
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-15652.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:L/A:L Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-15652
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-15652
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-15652
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.71907
EPSS Score 0.00330
Published At Dec. 11, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.