[Forgot Password]
Login  Register Subscribe

30389

 
 

423868

 
 

247085

 
 

909

 
 

194218

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-12418Date: (C)2020-07-10   (M)2024-03-27


Manipulating individual parts of a URL object could have caused an out-of-bounds read, leaking process memory to malicious JavaScript. This vulnerability affects Firefox ESR < 68.10, Firefox < 78, and Thunderbird < 68.10.0.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
GLSA-202007-09
GLSA-202007-10
USN-4421-1
https://bugzilla.mozilla.org/show_bug.cgi?id=1641303
https://www.mozilla.org/security/advisories/mfsa2020-24/
https://www.mozilla.org/security/advisories/mfsa2020-25/
https://www.mozilla.org/security/advisories/mfsa2020-26/
openSUSE-SU-2020:0967
openSUSE-SU-2020:0982
openSUSE-SU-2020:0983
openSUSE-SU-2020:1017

CWE    1
CWE-125
OVAL    40
oval:org.secpod.oval:def:64172
oval:org.secpod.oval:def:64650
oval:org.secpod.oval:def:66710
oval:org.secpod.oval:def:1801729
...

© SecPod Technologies