Search for vulnerabilities
Vulnerability details: VCID-twsd-eaj7-aaah
Vulnerability ID VCID-twsd-eaj7-aaah
Aliases CVE-2020-15658
Summary The code for downloading files did not properly take care of special characters, which led to an attacker being able to cut off the file ending at an earlier position, leading to a different file type being downloaded than shown in the dialog. This vulnerability affects Firefox ESR < 78.1, Firefox < 79, and Thunderbird < 78.1.
Status Published
Exploitability 0.5
Weighted Severity 8.0
Risk 4.0
Affected and Fixed Packages Package Details
Weaknesses (2)
System Score Found at
generic_textual Low http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-15658.html
rhas Important https://access.redhat.com/errata/RHSA-2020:3555
rhas Important https://access.redhat.com/errata/RHSA-2020:3557
rhas Important https://access.redhat.com/errata/RHSA-2020:3559
rhas Important https://access.redhat.com/errata/RHSA-2020:4080
cvssv3 6.5 https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-15658.json
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00232 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00395 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00395 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00395 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00401 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.00457 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
epss 0.01503 https://api.first.org/data/v1/epss?cve=CVE-2020-15658
rhbs low https://bugzilla.redhat.com/show_bug.cgi?id=1861647
generic_textual Low https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15658
cvssv3.1 2.5 https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
cvssv2 4.3 https://nvd.nist.gov/vuln/detail/CVE-2020-15658
cvssv3 6.5 https://nvd.nist.gov/vuln/detail/CVE-2020-15658
cvssv3.1 6.5 https://nvd.nist.gov/vuln/detail/CVE-2020-15658
archlinux High https://security.archlinux.org/AVG-1213
archlinux High https://security.archlinux.org/AVG-1214
generic_textual Medium https://ubuntu.com/security/notices/USN-4443-1
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-30
generic_textual Low https://www.mozilla.org/en-US/security/advisories/mfsa2020-30/#CVE-2020-15658
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-32
generic_textual high https://www.mozilla.org/en-US/security/advisories/mfsa2020-33
generic_textual Low https://www.mozilla.org/en-US/security/advisories/mfsa2020-33/#CVE-2020-15658
Reference id Reference type URL
http://lists.opensuse.org/opensuse-security-announce/2020-08/msg00025.html
http://people.canonical.com/~ubuntu-security/cve/2020/CVE-2020-15658.html
https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-15658.json
https://api.first.org/data/v1/epss?cve=CVE-2020-15658
https://bugzilla.mozilla.org/show_bug.cgi?id=1637745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15658
https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
https://ubuntu.com/security/notices/USN-4443-1
https://usn.ubuntu.com/4443-1/
https://www.mozilla.org/en-US/security/advisories/mfsa2020-30/#CVE-2020-15658
https://www.mozilla.org/en-US/security/advisories/mfsa2020-33/#CVE-2020-15658
https://www.mozilla.org/security/advisories/mfsa2020-30/
https://www.mozilla.org/security/advisories/mfsa2020-32/
https://www.mozilla.org/security/advisories/mfsa2020-33/
1861647 https://bugzilla.redhat.com/show_bug.cgi?id=1861647
AVG-1213 https://security.archlinux.org/AVG-1213
AVG-1214 https://security.archlinux.org/AVG-1214
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:firefox_esr:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:a:mozilla:thunderbird:*:*:*:*:*:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*
cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:* https://nvd.nist.gov/vuln/search/results?adv_search=true&isCpeNameSearch=true&query=cpe:2.3:o:canonical:ubuntu_linux:20.04:*:*:*:lts:*:*:*
CVE-2020-15658 https://nvd.nist.gov/vuln/detail/CVE-2020-15658
mfsa2020-30 https://www.mozilla.org/en-US/security/advisories/mfsa2020-30
mfsa2020-32 https://www.mozilla.org/en-US/security/advisories/mfsa2020-32
mfsa2020-33 https://www.mozilla.org/en-US/security/advisories/mfsa2020-33
RHSA-2020:3555 https://access.redhat.com/errata/RHSA-2020:3555
RHSA-2020:3557 https://access.redhat.com/errata/RHSA-2020:3557
RHSA-2020:3559 https://access.redhat.com/errata/RHSA-2020:3559
RHSA-2020:4080 https://access.redhat.com/errata/RHSA-2020:4080
No exploits are available.
Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://access.redhat.com/hydra/rest/securitydata/cve/CVE-2020-15658.json
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:L/A:N Found at https://ftp.suse.com/pub/projects/security/yaml/suse-cvss-scores.yaml
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-15658
Exploitability (E) Access Vector (AV) Access Complexity (AC) Authentication (Au) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

high

functional

unproven

proof_of_concept

not_defined

local

adjacent_network

network

high

medium

low

multiple

single

none

none

partial

complete

none

partial

complete

none

partial

complete

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-15658
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Vector: CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N Found at https://nvd.nist.gov/vuln/detail/CVE-2020-15658
Attack Vector (AV) Attack Complexity (AC) Privileges Required (PR) User Interaction (UI) Scope (S) Confidentiality Impact (C) Integrity Impact (I) Availability Impact (A)

network

adjacent_network

local

physical

low

high

none

low

high

none

required

unchanged

changed

high

low

none

high

low

none

high

low

none

Exploit Prediction Scoring System (EPSS)
Percentile 0.60921
EPSS Score 0.00232
Published At Dec. 17, 2024, midnight
Date Actor Action Source VulnerableCode Version
There are no relevant records.