ID CVE-2018-15685
Summary GitHub Electron 1.7.15, 1.8.7, 2.0.7, and 3.0.0-beta.6, in certain scenarios involving IFRAME elements and "nativeWindowOpen: true" or "sandbox: true" options, is affected by a WebPreferences vulnerability that can be leveraged to perform remote code execution.
References
Vulnerable Configurations
  • cpe:2.3:a:electronjs:electron:1.7.15:*:*:*:*:*:*:*
    cpe:2.3:a:electronjs:electron:1.7.15:*:*:*:*:*:*:*
  • cpe:2.3:a:electronjs:electron:1.8.7:*:*:*:*:*:*:*
    cpe:2.3:a:electronjs:electron:1.8.7:*:*:*:*:*:*:*
  • cpe:2.3:a:electronjs:electron:2.0.7:*:*:*:*:*:*:*
    cpe:2.3:a:electronjs:electron:2.0.7:*:*:*:*:*:*:*
  • cpe:2.3:a:electronjs:electron:3.0.0:beta6:*:*:*:*:*:*
    cpe:2.3:a:electronjs:electron:3.0.0:beta6:*:*:*:*:*:*
CVSS
Base: 6.8 (as of 03-10-2019 - 00:03)
Impact:
Exploitability:
CWE CWE-1188
CAPEC
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL PARTIAL PARTIAL
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:P/A:P
refmap via4
exploit-db 45272
misc https://electronjs.org/blog/web-preferences-fix
Last major update 03-10-2019 - 00:03
Published 23-08-2018 - 05:29
Last modified 03-10-2019 - 00:03
Back to Top