[Forgot Password]
Login  Register Subscribe

30430

 
 

423868

 
 

247862

 
 

909

 
 

194603

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2020-15676Date: (C)2020-10-02   (M)2024-03-27


Firefox sometimes ran the onload handler for SVG elements that the DOM sanitizer decided to remove, resulting in JavaScript being executed after pasting attacker-controlled data into a contenteditable element. This vulnerability affects Firefox < 81, Thunderbird < 78.3, and Firefox ESR < 78.3.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V3 Severity:CVSS V2 Severity:
CVSS Score : 6.1CVSS Score : 4.3
Exploit Score: 2.8Exploit Score: 8.6
Impact Score: 2.7Impact Score: 2.9
 
CVSS V3 Metrics:CVSS V2 Metrics:
Attack Vector: NETWORKAccess Vector: NETWORK
Attack Complexity: LOWAccess Complexity: MEDIUM
Privileges Required: NONEAuthentication: NONE
User Interaction: REQUIREDConfidentiality: NONE
Scope: CHANGEDIntegrity: PARTIAL
Confidentiality: LOWAvailability: NONE
Integrity: LOW 
Availability: NONE 
  
Reference:
DSA-4770
GLSA-202010-02
https://lists.debian.org/debian-lts-announce/2020/10/msg00020.html
https://bugzilla.mozilla.org/show_bug.cgi?id=1646140
https://www.mozilla.org/security/advisories/mfsa2020-42/
https://www.mozilla.org/security/advisories/mfsa2020-43/
https://www.mozilla.org/security/advisories/mfsa2020-44/
openSUSE-SU-2020:1780
openSUSE-SU-2020:1785

CWE    1
CWE-79
OVAL    34
oval:org.secpod.oval:def:65701
oval:org.secpod.oval:def:66684
oval:org.secpod.oval:def:67137
oval:org.secpod.oval:def:66686
...

© SecPod Technologies