Lucene search

K
nvd[email protected]NVD:CVE-2020-26272
HistoryJan 28, 2021 - 7:15 p.m.

CVE-2020-26272

2021-01-2819:15:13
CWE-668
web.nvd.nist.gov
2
electron
framework
security
vulnerability
ipc
message
delivery
wrong frame

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

42.0%

The Electron framework lets you write cross-platform desktop applications using JavaScript, HTML and CSS. In affected versions of Electron IPC messages sent from the main process to a subframe in the renderer process, through webContents.sendToFrame, event.reply or when using the remote module, can in some cases be delivered to the wrong frame. If your app uses remote, calls webContents.sendToFrame, or calls event.reply in an IPC message handler then it is impacted by this issue. This has been fixed in versions 9.4.0, 10.2.0, 11.1.0, and 12.0.0-beta.9. There are no workarounds for this issue.

Affected configurations

Nvd
Node
electronjselectronRange9.0.09.4.0
OR
electronjselectronRange10.0.010.2.0
OR
electronjselectronRange11.0.011.1.0
OR
electronjselectronMatch9.0.0beta1
OR
electronjselectronMatch9.0.0beta10
OR
electronjselectronMatch9.0.0beta11
OR
electronjselectronMatch9.0.0beta12
OR
electronjselectronMatch9.0.0beta13
OR
electronjselectronMatch9.0.0beta14
OR
electronjselectronMatch9.0.0beta15
OR
electronjselectronMatch9.0.0beta16
OR
electronjselectronMatch9.0.0beta17
OR
electronjselectronMatch9.0.0beta18
OR
electronjselectronMatch9.0.0beta19
OR
electronjselectronMatch9.0.0beta2
OR
electronjselectronMatch9.0.0beta20
OR
electronjselectronMatch9.0.0beta21
OR
electronjselectronMatch9.0.0beta22
OR
electronjselectronMatch9.0.0beta23
OR
electronjselectronMatch9.0.0beta24
OR
electronjselectronMatch9.0.0beta3
OR
electronjselectronMatch9.0.0beta4
OR
electronjselectronMatch9.0.0beta5
OR
electronjselectronMatch9.0.0beta6
OR
electronjselectronMatch9.0.0beta7
OR
electronjselectronMatch9.0.0beta8
OR
electronjselectronMatch9.0.0beta9
OR
electronjselectronMatch10.0.0beta1
OR
electronjselectronMatch10.0.0beta10
OR
electronjselectronMatch10.0.0beta11
OR
electronjselectronMatch10.0.0beta12
OR
electronjselectronMatch10.0.0beta13
OR
electronjselectronMatch10.0.0beta14
OR
electronjselectronMatch10.0.0beta15
OR
electronjselectronMatch10.0.0beta17
OR
electronjselectronMatch10.0.0beta19
OR
electronjselectronMatch10.0.0beta2
OR
electronjselectronMatch10.0.0beta20
OR
electronjselectronMatch10.0.0beta21
OR
electronjselectronMatch10.0.0beta23
OR
electronjselectronMatch10.0.0beta24
OR
electronjselectronMatch10.0.0beta25
OR
electronjselectronMatch10.0.0beta3
OR
electronjselectronMatch10.0.0beta4
OR
electronjselectronMatch10.0.0beta5
OR
electronjselectronMatch10.0.0beta6
OR
electronjselectronMatch10.0.0beta7
OR
electronjselectronMatch10.0.0beta8
OR
electronjselectronMatch10.0.0beta9
OR
electronjselectronMatch11.0.0beta1
OR
electronjselectronMatch11.0.0beta10
OR
electronjselectronMatch11.0.0beta11
OR
electronjselectronMatch11.0.0beta12
OR
electronjselectronMatch11.0.0beta13
OR
electronjselectronMatch11.0.0beta14
OR
electronjselectronMatch11.0.0beta15
OR
electronjselectronMatch11.0.0beta16
OR
electronjselectronMatch11.0.0beta17
OR
electronjselectronMatch11.0.0beta18
OR
electronjselectronMatch11.0.0beta19
OR
electronjselectronMatch11.0.0beta20
OR
electronjselectronMatch11.0.0beta21
OR
electronjselectronMatch11.0.0beta22
OR
electronjselectronMatch11.0.0beta23
OR
electronjselectronMatch11.0.0beta3
OR
electronjselectronMatch11.0.0beta4
OR
electronjselectronMatch11.0.0beta5
OR
electronjselectronMatch11.0.0beta6
OR
electronjselectronMatch11.0.0beta7
OR
electronjselectronMatch11.0.0beta8
OR
electronjselectronMatch11.0.0beta9
OR
electronjselectronMatch12.0.0beta1
OR
electronjselectronMatch12.0.0beta3
OR
electronjselectronMatch12.0.0beta4
OR
electronjselectronMatch12.0.0beta5
OR
electronjselectronMatch12.0.0beta6
OR
electronjselectronMatch12.0.0beta7
OR
electronjselectronMatch12.0.0beta8
OR
electronjselectronMatch12.0.0beta9
VendorProductVersionCPE
electronjselectron*cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta1:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta10:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta11:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta12:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta13:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta14:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta15:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta16:*:*:*:*:*:*
electronjselectron9.0.0cpe:2.3:a:electronjs:electron:9.0.0:beta17:*:*:*:*:*:*
Rows per page:
1-10 of 771

CVSS2

6.4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:L/Au:N/C:P/I:P/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N

AI Score

5.7

Confidence

High

EPSS

0.001

Percentile

42.0%

Related for NVD:CVE-2020-26272