Lucene search

K
nvd[email protected]NVD:CVE-2020-15096
HistoryJul 07, 2020 - 12:15 a.m.

CVE-2020-15096

2020-07-0700:15:10
CWE-501
web.nvd.nist.gov
2

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

EPSS

0.001

Percentile

22.7%

In Electron before versions 6.1.1, 7.2.4, 8.2.4, and 9.0.0-beta21, there is a context isolation bypass, meaning that code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions. Apps using “contextIsolation” are affected. There are no app-side workarounds, you must update your Electron version to be protected. This is fixed in versions 6.1.1, 7.2.4, 8.2.4, and 9.0.0-beta21.

Affected configurations

Nvd
Node
electronjselectronRange<6.1.1
OR
electronjselectronRange7.0.07.2.4
OR
electronjselectronRange8.0.08.2.4
OR
electronjselectronMatch9.0.0-
OR
electronjselectronMatch9.0.0beta1
OR
electronjselectronMatch9.0.0beta10
OR
electronjselectronMatch9.0.0beta11
OR
electronjselectronMatch9.0.0beta12
OR
electronjselectronMatch9.0.0beta13
OR
electronjselectronMatch9.0.0beta14
OR
electronjselectronMatch9.0.0beta15
OR
electronjselectronMatch9.0.0beta16
OR
electronjselectronMatch9.0.0beta17
OR
electronjselectronMatch9.0.0beta18
OR
electronjselectronMatch9.0.0beta19
OR
electronjselectronMatch9.0.0beta2
OR
electronjselectronMatch9.0.0beta20
OR
electronjselectronMatch9.0.0beta3
OR
electronjselectronMatch9.0.0beta4
OR
electronjselectronMatch9.0.0beta5
OR
electronjselectronMatch9.0.0beta6
OR
electronjselectronMatch9.0.0beta7
OR
electronjselectronMatch9.0.0beta8
OR
electronjselectronMatch9.0.0beta9
VendorProductVersionCPE
electronjselectron*cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:-:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta1:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta10:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta11:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta12:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta13:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta14:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta15:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta16:*:*:*:*:*:*
Rows per page:
1-10 of 221

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:S/C:N/I:P/A:N

CVSS3

6.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

NONE

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:N/I:H/A:N

EPSS

0.001

Percentile

22.7%

Related for NVD:CVE-2020-15096