CVE-2018-15685

GitHub Electron 1.7.15, 1.8.7, 2.0.7, and 3.0.0-beta.6, in certain scenarios involving IFRAME elements and "nativeWindowOpen: true" or "sandbox: true" options, is affected by a WebPreferences vulnerability that can be leveraged to perform remote code execution.
References
Link Resource
https://electronjs.org/blog/web-preferences-fix Mitigation Vendor Advisory
https://www.exploit-db.com/exploits/45272/ Exploit VDB Entry Third Party Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:electronjs:electron:1.7.15:*:*:*:*:*:*:*
cpe:2.3:a:electronjs:electron:1.8.7:*:*:*:*:*:*:*
cpe:2.3:a:electronjs:electron:2.0.7:*:*:*:*:*:*:*
cpe:2.3:a:electronjs:electron:3.0.0:beta6:*:*:*:*:*:*

History

No history.

Information

Published : 2018-08-23 05:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-15685

Mitre link : CVE-2018-15685

CVE.ORG link : CVE-2018-15685


JSON object : View

Products Affected

electronjs

  • electron
CWE
CWE-1188

Insecure Default Initialization of Resource