Page 3 of 12 results (0.001 seconds)

CVSS: 9.3EPSS: 0%CPEs: 5EXPL: 0

Github Electron version Electron 1.8.2-beta.4 and earlier contains a Command Injection vulnerability in Protocol Handler that can result in command execute. This attack appear to be exploitable via the victim opening an electron protocol handler in their browser. This vulnerability appears to have been fixed in Electron 1.8.2-beta.5. This issue is due to an incomplete fix for CVE-2018-1000006, specifically the black list used was not case insensitive allowing an attacker to potentially bypass it. Github Electron en su versión Electron 1.8.2-beta.4 y anteriores, contiene una vulnerabilidad de inyección de comandos en el manipulador de protocolos que puede resultar en la ejecución de comandos. • https://electronjs.org/releases#1.8.2-beta.5 https://github.com/electron/electron/commit/ce361a12e355f9e1e99c989f1ea056c9e502dbe7 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 9.3EPSS: 97%CPEs: 14EXPL: 3

GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16. GitHub Electron en versiones 1.8.2-beta.3 y anteriores, 1.7.10 y anteriores y 1.6.15 y anteriores tiene una vulnerabilidad en el manipulador de protocolos, específicamente en las apps Electron que se ejecutan en Windows 10, 7 o 2008 y que registren manipuladores personalizados de protocolos, que permite que se les pueda engañar para que ejecuten comandos arbitrarios si el usuario hace clic en una URL especialmente manipulada. Esto se ha solucionado en las versiones 1.8.2-beta.4, 1.7.11 y 1.6.16. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Google Web Designer. • https://www.exploit-db.com/exploits/44357 https://www.exploit-db.com/exploits/43899 https://github.com/CHYbeta/CVE-2018-1000006-DEMO http://www.securityfocus.com/bid/102796 https://electronjs.org/blog/protocol-handler-fix https://github.com/electron/electron/releases/tag/v1.8.2-beta.4 https://medium.com/%40Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •