[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

248392

 
 

909

 
 

195452

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-6794Date: (C)2020-03-03   (M)2024-04-17


If a user saved passwords before Thunderbird 60 and then later set a master password, an unencrypted copy of these passwords is still accessible. This is because the older stored password file was not deleted when the data was copied to a new format starting in Thunderbird 60. The new master password is added only on the new file. This could allow the exposure of stored password data outside of user expectations. This vulnerability affects Thunderbird < 68.5.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.5CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 3.6Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: PARTIAL
Scope: UNCHANGEDIntegrity: NONE
Confidentiality: HIGHAvailability: NONE
Integrity: NONE 
Availability: NONE 
  
Reference:
GLSA-202003-10
USN-4328-1
USN-4335-1
https://bugzilla.mozilla.org/show_bug.cgi?id=1606619
https://www.mozilla.org/security/advisories/mfsa2020-07/

CPE    2
cpe:/a:mozilla:thunderbird
cpe:/o:canonical:ubuntu_linux:18.04::~~lts~~~
CWE    1
CWE-312
OVAL    22
oval:org.secpod.oval:def:61773
oval:org.secpod.oval:def:61398
oval:org.secpod.oval:def:61394
oval:org.secpod.oval:def:66525
...

© SecPod Technologies