Vulnerability CVE-2018-15685


Published: 2018-08-23

Description:
GitHub Electron 1.7.15, 1.8.7, 2.0.7, and 3.0.0-beta.6, in certain scenarios involving IFRAME elements and "nativeWindowOpen: true" or "sandbox: true" options, is affected by a WebPreferences vulnerability that can be leveraged to perform remote code execution.

Type:

CWE-1188

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Electronjs -> Electron 

 References:
https://electronjs.org/blog/web-preferences-fix
https://www.exploit-db.com/exploits/45272/

Copyright 2024, cxsecurity.com

 

Back to Top