Page 5 of 24 results (0.010 seconds)

CVSS: 9.3EPSS: 97%CPEs: 14EXPL: 3

GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16. GitHub Electron en versiones 1.8.2-beta.3 y anteriores, 1.7.10 y anteriores y 1.6.15 y anteriores tiene una vulnerabilidad en el manipulador de protocolos, específicamente en las apps Electron que se ejecutan en Windows 10, 7 o 2008 y que registren manipuladores personalizados de protocolos, que permite que se les pueda engañar para que ejecuten comandos arbitrarios si el usuario hace clic en una URL especialmente manipulada. Esto se ha solucionado en las versiones 1.8.2-beta.4, 1.7.11 y 1.6.16. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Google Web Designer. • https://www.exploit-db.com/exploits/44357 https://www.exploit-db.com/exploits/43899 https://github.com/CHYbeta/CVE-2018-1000006-DEMO http://www.securityfocus.com/bid/102796 https://electronjs.org/blog/protocol-handler-fix https://github.com/electron/electron/releases/tag/v1.8.2-beta.4 https://medium.com/%40Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 4.3EPSS: 0%CPEs: 2EXPL: 0

Github Electron version 1.6.4 - 1.6.11 and 1.7.0 - 1.7.5 is vulnerable to a URL Spoofing problem when opening PDFs in PDFium resulting loading arbitrary PDFs that a hacker can control. Github Electron, de las versiones 1.6.4 a la 1.6.11 y 1.7.0 a 1.7.5, es vulnerable a un problema de suplantación de URL al abrir PDF en PDFium. Esto resulta en la carga de PDF arbitrarios que pueden ser controlados por un hacker. • https://github.com/electron/electron/pull/10008 https://github.com/electron/electron/pull/10008/files •

CVSS: 9.3EPSS: 0%CPEs: 1EXPL: 2

GitHub Electron before 1.6.8 allows remote command execution because of a nodeIntegration bypass vulnerability. This also affects all applications that bundle Electron code equivalent to 1.6.8 or earlier. Bypassing the Same Origin Policy (SOP) is a precondition; however, recent Electron versions do not have strict SOP enforcement. Combining an SOP bypass with a privileged URL internally used by Electron, it was possible to execute native Node.js primitives in order to run OS commands on the user's host. Specifically, a chrome-devtools://devtools/bundled/inspector.html window could be used to eval a Node.js child_process.execFile API call. • https://blog.doyensec.com/2017/08/03/electron-framework-security.html https://doyensec.com/resources/us-17-Carettoni-Electronegativity-A-Study-Of-Electron-Security.pdf • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVSS: 7.8EPSS: 0%CPEs: 1EXPL: 0

Untrusted search path vulnerability in Atom Electron before 0.33.5 allows local users to gain privileges via a Trojan horse Node.js module in a parent directory of a directory named on a require line. Vulnerabilidad de ruta de búsqueda no confiable en Atom Electron en versiones anteriores a 0.33.5 permite a usuarios locales obtener privilegios a través de un módulo Node.js troyano en un directorio padre de un directorio nombrado en una linea requerida. • http://jvn.jp/en/jp/JVN00324715/index.html http://jvndb.jvn.jp/jvndb/JVNDB-2016-000054 https://github.com/electron/electron/commit/9a2e2b365d061ec10cd861391fd5b1344af7194d https://github.com/electron/electron/pull/2976 •