Lucene search

K

Electron Security Vulnerabilities

cve
cve

CVE-2024-27303

electron-builder is a solution to package and build a ready for distribution Electron, Proton Native app for macOS, Windows and Linux. A vulnerability that only affects eletron-builder prior to 24.13.2 in Windows, the NSIS installer makes a system call to open cmd.exe via NSExec in the .nsh...

7.3CVSS

7AI Score

0.0004EPSS

2024-03-06 07:15 PM
37
cve
cve

CVE-2024-1648

electron-pdf version 20.0.0 allows an external attacker to remotely obtain arbitrary local files. This is possible because the application does not validate the HTML content entered by the...

7.5CVSS

7AI Score

0.001EPSS

2024-02-20 01:15 AM
5
cve
cve

CVE-2023-44402

Electron is an open source framework for writing cross-platform desktop applications using JavaScript, HTML and CSS. This only impacts apps that have the embeddedAsarIntegrityValidation and onlyLoadAppFromAsar fuses enabled. Apps without these fuses enabled are not impacted. This issue is...

7CVSS

6.7AI Score

0.001EPSS

2023-12-01 10:15 PM
17
cve
cve

CVE-2023-39956

Electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS. Electron apps that are launched as command line executables are impacted. Specifically this issue can only be exploited if the following conditions are met: 1. The app is launched...

6.6CVSS

6.9AI Score

0.0004EPSS

2023-09-06 09:15 PM
404
cve
cve

CVE-2023-29198

Electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS. Electron apps using contextIsolation and contextBridge are affected. This is a context isolation bypass, meaning that code running in the main world context in the renderer can reach...

8.5CVSS

8.3AI Score

0.001EPSS

2023-09-06 09:15 PM
2242
cve
cve

CVE-2023-23623

Electron is a framework which lets you write cross-platform desktop applications using JavaScript, HTML and CSS. A Content-Security-Policy that disables eval, specifically setting a script-src directive and not providing unsafe-eval in that directive, is not respected in renderers that have...

9.8CVSS

9.4AI Score

0.001EPSS

2023-09-06 09:15 PM
77
cve
cve

CVE-2023-1005

A vulnerability was found in JP1016 Markdown-Electron and classified as critical. Affected by this issue is some unknown functionality. The manipulation leads to code injection. Attacking locally is a requirement. The exploit has been disclosed to the public and may be used. Continious delivery...

7.8CVSS

7.9AI Score

0.001EPSS

2023-02-24 09:15 AM
20
cve
cve

CVE-2022-25908

All versions of the package create-choo-electron are vulnerable to Command Injection via the devInstall function due to improper user-input...

9.8CVSS

9.7AI Score

0.002EPSS

2023-01-26 09:15 PM
25
cve
cve

CVE-2022-36077

The Electron framework enables writing cross-platform desktop applications using JavaScript, HTML and CSS. In versions prior to 21.0.0-beta.1, 20.0.1, 19.0.11, and 18.3.7, Electron is vulnerable to Exposure of Sensitive Information. When following a redirect, Electron delays a check for...

6.1CVSS

6.4AI Score

0.001EPSS

2022-11-08 07:15 AM
35
4
cve
cve

CVE-2022-29257

Electron is a framework for writing cross-platform desktop applications using JavaScript (JS), HTML, and CSS. A vulnerability in versions prior to 18.0.0-beta.6, 17.2.0, 16.2.6, and 15.5.5 allows attackers who have control over a given apps update server / update storage to serve maliciously...

7.2CVSS

7AI Score

0.001EPSS

2022-06-13 10:15 PM
60
5
cve
cve

CVE-2022-29247

Electron is a framework for writing cross-platform desktop applications using JavaScript (JS), HTML, and CSS. A vulnerability in versions prior to 18.0.0-beta.6, 17.2.0, 16.2.6, and 15.5.5 allows a renderer with JS execution to obtain access to a new renderer process with...

9.8CVSS

9.4AI Score

0.003EPSS

2022-06-13 09:15 PM
471
6
cve
cve

CVE-2022-21718

Electron is a framework for writing cross-platform desktop applications using JavaScript, HTML and CSS. A vulnerability in versions prior to 17.0.0-alpha.6, 16.0.6, 15.3.5, 14.2.4, and 13.6.6 allows renderers to obtain access to a bluetooth device via the web bluetooth API if the app has not...

5CVSS

5AI Score

0.001EPSS

2022-03-22 05:15 PM
80
cve
cve

CVE-2022-25372

Pritunl Client through 1.2.3019.52 on Windows allows local privilege escalation, related to an ACL entry for CREATOR OWNER in...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-02-20 08:15 PM
65
2
cve
cve

CVE-2021-39184

Electron is a framework for writing cross-platform desktop applications using JavaScript, HTML and CSS. A vulnerability in versions prior to 11.5.0, 12.1.0, and 13.3.0 allows a sandboxed renderer to request a "thumbnail" image of an arbitrary file on the user's system. The thumbnail can...

8.6CVSS

8.6AI Score

0.001EPSS

2021-10-12 07:15 PM
23
2
cve
cve

CVE-2020-27519

Pritunl Client v1.2.2550.20 contains a local privilege escalation vulnerability in the pritunl-service component. The attack vector is: malicious openvpn config. A local attacker could leverage the log and log-append along with log injection to create or append to privileged script files and...

7.8CVSS

7.9AI Score

0.0004EPSS

2021-04-30 02:15 PM
26
cve
cve

CVE-2020-26272

The Electron framework lets you write cross-platform desktop applications using JavaScript, HTML and CSS. In affected versions of Electron IPC messages sent from the main process to a subframe in the renderer process, through webContents.sendToFrame, event.reply or when using the remote module,...

6.5CVSS

6.4AI Score

0.001EPSS

2021-01-28 07:15 PM
22
cve
cve

CVE-2020-25989

Privilege escalation via arbitrary file write in pritunl electron client 1.0.1116.6 through v1.2.2550.20. Successful exploitation of the issue may allow an attacker to execute code on the effected system with root...

7.8CVSS

8.3AI Score

0.0005EPSS

2020-11-19 09:15 PM
20
cve
cve

CVE-2020-15174

In Electron before versions 11.0.0-beta.1, 10.0.1, 9.3.0 or 8.5.1 the will-navigate event that apps use to prevent navigations to unexpected destinations as per our security recommendations can be bypassed when a sub-frame performs a top-frame navigation across sites. The issue is patched in...

7.5CVSS

7.4AI Score

0.001EPSS

2020-10-06 06:15 PM
57
cve
cve

CVE-2020-15215

Electron before versions 11.0.0-beta.6, 10.1.2, 9.3.1 or 8.5.2 is vulnerable to a context isolation bypass. Apps using both contextIsolation and sandbox: true are affected. Apps using both contextIsolation and nodeIntegrationInSubFrames: true are affected. This is a context isolation bypass,...

5.6CVSS

5.5AI Score

0.001EPSS

2020-10-06 06:15 PM
32
cve
cve

CVE-2020-4075

In Electron before versions 7.2.4, 8.2.4, and 9.0.0-beta21, arbitrary local file read is possible by defining unsafe window options on a child window opened via window.open. As a workaround, ensure you are calling event.preventDefault() on all new-window events where the url or options is not...

7.5CVSS

7.3AI Score

0.002EPSS

2020-07-07 12:15 AM
27
2
cve
cve

CVE-2020-15096

In Electron before versions 6.1.1, 7.2.4, 8.2.4, and 9.0.0-beta21, there is a context isolation bypass, meaning that code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions. Apps using "contextIsolation" are affected. There....

6.8CVSS

6.5AI Score

0.001EPSS

2020-07-07 12:15 AM
27
cve
cve

CVE-2020-4077

In Electron before versions 7.2.4, 8.2.4, and 9.0.0-beta21, there is a context isolation bypass. Code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions. Apps using both contextIsolation and contextBridge are affected. This....

9.9CVSS

9.2AI Score

0.001EPSS

2020-07-07 12:15 AM
30
cve
cve

CVE-2020-4076

In Electron before versions 7.2.4, 8.2.4, and 9.0.0-beta21, there is a context isolation bypass. Code running in the main world context in the renderer can reach into the isolated Electron context and perform privileged actions. Apps using contextIsolation are affected. This is fixed in versions...

9CVSS

8.8AI Score

0.001EPSS

2020-07-07 12:15 AM
39
cve
cve

CVE-2020-11014

Electron-Cash-SLP before version 3.6.2 has a vulnerability. All token creators that use the "Mint Tool" feature of the Electron Cash SLP Edition are at risk of sending the minting authority baton to the wrong SLP address. Sending the mint baton to the wrong address will give another party the...

8.6CVSS

8.4AI Score

0.001EPSS

2020-04-28 08:15 PM
28
cve
cve

CVE-2011-3582

A Cross-site Request Forgery (CSRF) vulnerability exists in Advanced Electron Forums (AEF) through 1.0.9 due to inadequate confirmation for sensitive transactions in the administrator...

8.8CVSS

7.4AI Score

0.001EPSS

2020-01-22 03:15 PM
16
cve
cve

CVE-2018-15685

GitHub Electron 1.7.15, 1.8.7, 2.0.7, and 3.0.0-beta.6, in certain scenarios involving IFRAME elements and "nativeWindowOpen: true" or "sandbox: true" options, is affected by a WebPreferences vulnerability that can be leveraged to perform remote code...

8.1CVSS

8.2AI Score

0.023EPSS

2018-08-23 05:29 AM
45
cve
cve

CVE-2017-16151

Based on details posted by the ElectronJS team; A remote code execution vulnerability has been discovered in Google Chromium that affects all recent versions of Electron. Any Electron app that accesses remote content is vulnerable to this exploit, regardless of whether the sandbox option is...

9.8CVSS

9.7AI Score

0.015EPSS

2018-06-07 02:29 AM
32
cve
cve

CVE-2016-10534

electron-packager is a command line tool that packages Electron source code into .app and .exe packages. along with Electron. The --strict-ssl command line option in electron-packager >= 5.2.1 <= 6.0.0 || >=6.0.0 <= 6.0.2 defaults to false if not explicitly set to true. This could allow...

5.9CVSS

5.8AI Score

0.001EPSS

2018-05-31 08:29 PM
29
cve
cve

CVE-2018-1000136

Electron version 1.7 up to 1.7.12; 1.8 up to 1.8.3 and 2.0.0 up to 2.0.0-beta.3 contains an improper handling of values vulnerability in Webviews that can result in remote code execution. This attack appear to be exploitable via an app which allows execution of 3rd party code AND disallows node...

8.1CVSS

8.4AI Score

0.008EPSS

2018-03-23 07:29 PM
30
2
cve
cve

CVE-2018-1000118

Github Electron version Electron 1.8.2-beta.4 and earlier contains a Command Injection vulnerability in Protocol Handler that can result in command execute. This attack appear to be exploitable via the victim opening an electron protocol handler in their browser. This vulnerability appears to have....

8.8CVSS

8.8AI Score

0.001EPSS

2018-03-07 02:29 PM
26
cve
cve

CVE-2018-1000006

GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks....

8.8CVSS

8.6AI Score

0.969EPSS

2018-01-24 11:29 PM
34
2
cve
cve

CVE-2017-1000424

Github Electron version 1.6.4 - 1.6.11 and 1.7.0 - 1.7.5 is vulnerable to a URL Spoofing problem when opening PDFs in PDFium resulting loading arbitrary PDFs that a hacker can...

4.3CVSS

4.7AI Score

0.001EPSS

2018-01-02 08:29 PM
26
cve
cve

CVE-2017-12581

GitHub Electron before 1.6.8 allows remote command execution because of a nodeIntegration bypass vulnerability. This also affects all applications that bundle Electron code equivalent to 1.6.8 or earlier. Bypassing the Same Origin Policy (SOP) is a precondition; however, recent Electron versions...

8.1CVSS

8.3AI Score

0.005EPSS

2017-08-06 02:29 AM
33
cve
cve

CVE-2016-1202

Untrusted search path vulnerability in Atom Electron before 0.33.5 allows local users to gain privileges via a Trojan horse Node.js module in a parent directory of a directory named on a require...

7.8CVSS

7.6AI Score

0.0004EPSS

2016-04-25 06:59 PM
22