CVE-2018-1000006

GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:atom:electron:1.8.2:beta1:*:*:*:*:*:*
cpe:2.3:a:atom:electron:1.8.2:beta2:*:*:*:*:*:*
cpe:2.3:a:atom:electron:1.8.2:beta3:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*

Configuration 2 (hide)

AND
cpe:2.3:a:atom:electron:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*

Configuration 3 (hide)

AND
cpe:2.3:a:atom:electron:*:*:*:*:*:*:*:*
OR cpe:2.3:o:microsoft:windows_10:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_7:-:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows_server_2008:-:*:*:*:*:*:*:*

History

07 Nov 2023, 02:51

Type Values Removed Values Added
References
  • {'url': 'https://medium.com/@Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374', 'name': 'https://medium.com/@Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374', 'tags': ['Exploit', 'Issue Tracking', 'Third Party Advisory'], 'refsource': 'MISC'}
  • () https://medium.com/%40Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374 -

Information

Published : 2018-01-24 23:29

Updated : 2024-02-28 16:25


NVD link : CVE-2018-1000006

Mitre link : CVE-2018-1000006

CVE.ORG link : CVE-2018-1000006


JSON object : View

Products Affected

microsoft

  • windows_server_2008
  • windows_7
  • windows_10

atom

  • electron
CWE
CWE-78

Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')