CVE-2020-26955

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
When a user downloaded a file in Firefox for Android, if a cookie is set, it would have been re-sent during a subsequent file download operation on the same domain, regardless of whether the original and subsequent request were in private and non-private browsing modes. *Note: This issue only affected Firefox for Android. Other operating systems are unaffected.*. This vulnerability affects Firefox < 83.
Overview
  • CVE ID
  • CVE-2020-26955
  • Assigner
  • security@mozilla.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-12-09T01:15:12
  • Last Modified Date
  • 2020-12-10T18:11:03
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:mozilla:firefox:*:*:*:*:*:android:*:* 1 OR 83.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://www.mozilla.org/security/advisories/mfsa2020-50/ Vendor Advisory
https://bugzilla.mozilla.org/show_bug.cgi?id=1663261 Issue Tracking Permissions Required Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:30:43 Added to TrackCVE
2022-12-05 17:48:23 2020-12-09T01:15Z 2020-12-09T01:15:12 CVE Published Date updated
2022-12-05 17:48:23 2020-12-10T18:11:03 CVE Modified Date updated
2022-12-05 17:48:23 Analyzed Vulnerability Status updated