CVE-2020-27748

CVSS V2 Medium 4.3 CVSS V3 Medium 6.5
Description
A flaw was found in the xdg-email component of xdg-utils-1.1.0-rc1 and newer. When handling mailto: URIs, xdg-email allows attachments to be discreetly added via the URI when being passed to Thunderbird. An attacker could potentially send a victim a URI that automatically attaches a sensitive file to a new email. If a victim user does not notice that an attachment was added and sends the email, this could result in sensitive information disclosure. It has been confirmed that the code behind this issue is in xdg-email and not in Thunderbird.
Overview
  • CVE ID
  • CVE-2020-27748
  • Assigner
  • secalert@redhat.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2021-06-01T14:15:08
  • Last Modified Date
  • 2021-06-11T17:34:38
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:freedesktop:xdg-utils:*:*:*:*:*:*:*:* 1 OR 1.1.0
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • REQUIRED
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://gitlab.freedesktop.org/xdg/xdg-utils/-/issues/177 Exploit Issue Tracking Vendor Advisory
https://bugzilla.redhat.com/show_bug.cgi?id=1899769 Issue Tracking Third Party Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 07:11:57 Added to TrackCVE
2022-12-05 03:18:14 2021-06-01T14:15Z 2021-06-01T14:15:08 CVE Published Date updated
2022-12-05 03:18:14 2021-06-11T17:34:38 CVE Modified Date updated
2022-12-05 03:18:14 Analyzed Vulnerability Status updated