Lucene search

K
cveMitreCVE-2018-1000136
HistoryMar 23, 2018 - 7:29 p.m.

CVE-2018-1000136

2018-03-2319:29:00
CWE-20
mitre
web.nvd.nist.gov
46
2
cve-2018-1000136
electron
webviews
remote code execution
node integration
vulnerability
nvd

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.008

Percentile

82.1%

Electron version 1.7 up to 1.7.12; 1.8 up to 1.8.3 and 2.0.0 up to 2.0.0-beta.3 contains an improper handling of values vulnerability in Webviews that can result in remote code execution. This attack appear to be exploitable via an app which allows execution of 3rd party code AND disallows node integration AND has not specified if webview is enabled/disabled. This vulnerability appears to have been fixed in 1.7.13, 1.8.4, 2.0.0-beta.4.

Affected configurations

Nvd
Node
electronjselectronRange1.7.01.7.12
OR
electronjselectronRange1.8.01.8.3
OR
electronjselectronMatch2.0.0
OR
electronjselectronMatch2.0.0beta1
OR
electronjselectronMatch2.0.0beta2
OR
electronjselectronMatch2.0.0beta3
OR
electronjselectronMatch2.0.0beta4
VendorProductVersionCPE
electronjselectron*cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:*
electronjselectron2.0.0cpe:2.3:a:electronjs:electron:2.0.0:*:*:*:*:*:*:*
electronjselectron2.0.0cpe:2.3:a:electronjs:electron:2.0.0:beta1:*:*:*:*:*:*
electronjselectron2.0.0cpe:2.3:a:electronjs:electron:2.0.0:beta2:*:*:*:*:*:*
electronjselectron2.0.0cpe:2.3:a:electronjs:electron:2.0.0:beta3:*:*:*:*:*:*
electronjselectron2.0.0cpe:2.3:a:electronjs:electron:2.0.0:beta4:*:*:*:*:*:*

Social References

More

CVSS2

6.8

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS3

8.1

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.4

Confidence

High

EPSS

0.008

Percentile

82.1%