Description
This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.
Related
{"id": "CVE-2020-26793", "vendorId": null, "type": "cve", "bulletinFamily": "NVD", "title": "CVE-2020-26793", "description": "This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "published": "2022-02-25T21:57:22", "modified": "2022-02-25T21:57:22", "epss": [], "cvss": {}, "cvss2": {}, "cvss3": {}, "href": "", "reporter": "candidate", "references": [], "cvelist": ["CVE-2020-26793"], "immutableFields": [], "lastseen": "2022-02-25T21:57:22", "viewCount": 10, "enchantments": {"dependencies": {"references": [{"type": "ubuntu", "idList": ["USN-4671-1"]}], "rev": 4}, "score": {"value": 1.5, "vector": "NONE"}, "vulnersScore": 1.5}, "_state": {"dependencies": 1691946178, "score": 1691948408, "epss": 0}, "_internal": {"score_hash": "33935db9aeacfb259352710519e26cf8"}, "cna_cvss": {}, "cpe": [], "cpe23": [], "cwe": [], "affectedSoftware": [], "affectedConfiguration": [], "cpeConfiguration": {}, "extraReferences": [], "product_info": [], "solutions": [], "workarounds": [], "impacts": [], "problemTypes": [], "exploits": [], "assigned": "1976-01-01T00:00:00"}
{"ubuntu": [{"lastseen": "2023-06-06T15:41:24", "description": "## Releases\n\n * Ubuntu 20.10 \n * Ubuntu 20.04 LTS\n * Ubuntu 18.04 ESM\n * Ubuntu 16.04 ESM\n\n## Packages\n\n * firefox \\- Mozilla Open Source web browser\n\nMultiple security issues were discovered in Firefox. If a user were \ntricked into opening a specially crafted website, an attacker could \npotentially exploit these to cause a denial of service, obtain sensitive \ninformation, bypass the CSS sanitizer, bypass security restrictions, \nspoof the URL bar, or execute arbitrary code. (CVE-2020-16042, \nCVE-2020-26971, CVE-2020-26972, CVE-2020-26793, CVE-2020-26974, \nCVE-2020-26976, CVE-2020-26978, CVE-2020-26979, \nCVE-2020-35113, CVE-2020-35114)\n\nIt was discovered that the proxy.onRequest API did not catch \nview-source URLs. If a user were tricked in to installing an \nextension with the proxy permission and opening View Source, an \nattacker could potentially exploit this to obtain sensitive \ninformation. (CVE-2020-35111)\n", "cvss3": {"exploitabilityScore": 3.9, "cvssV3": {"baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "attackComplexity": "LOW", "scope": "UNCHANGED", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "baseScore": 9.8, "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1", "userInteraction": "NONE"}, "impactScore": 5.9}, "published": "2020-12-15T00:00:00", "type": "ubuntu", "title": "Firefox vulnerabilities", "bulletinFamily": "unix", "cvss2": {"severity": "HIGH", "exploitabilityScore": 10.0, "obtainAllPrivilege": false, "userInteractionRequired": false, "obtainOtherPrivilege": false, "cvssV2": {"accessComplexity": "LOW", "confidentialityImpact": "PARTIAL", "availabilityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "baseScore": 7.5, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0", "accessVector": "NETWORK", "authentication": "NONE"}, "impactScore": 6.4, "acInsufInfo": false, "obtainUserPrivilege": false}, "cvelist": ["CVE-2020-16042", "CVE-2020-26793", "CVE-2020-26971", "CVE-2020-26972", "CVE-2020-26973", "CVE-2020-26974", "CVE-2020-26976", "CVE-2020-26978", "CVE-2020-26979", "CVE-2020-35111", "CVE-2020-35113", "CVE-2020-35114"], "modified": "2020-12-15T00:00:00", "id": "USN-4671-1", "href": "https://ubuntu.com/security/notices/USN-4671-1", "cvss": {"score": 7.5, "vector": "AV:N/AC:L/Au:N/C:P/I:P/A:P"}}]}