Lucene search

K
nvd[email protected]NVD:CVE-2018-1000118
HistoryMar 07, 2018 - 2:29 p.m.

CVE-2018-1000118

2018-03-0714:29:00
CWE-78
web.nvd.nist.gov
10

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.97

Percentile

99.8%

Github Electron version Electron 1.8.2-beta.4 and earlier contains a Command Injection vulnerability in Protocol Handler that can result in command execute. This attack appear to be exploitable via the victim opening an electron protocol handler in their browser. This vulnerability appears to have been fixed in Electron 1.8.2-beta.5. This issue is due to an incomplete fix for CVE-2018-1000006, specifically the black list used was not case insensitive allowing an attacker to potentially bypass it.

Affected configurations

Nvd
Node
electronjselectronRange1.8.1
OR
electronjselectronMatch1.8.2beta.1
OR
electronjselectronMatch1.8.2beta.2
OR
electronjselectronMatch1.8.2beta.3
OR
electronjselectronMatch1.8.2beta.4
VendorProductVersionCPE
electronjselectron*cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:*
electronjselectron1.8.2cpe:2.3:a:electronjs:electron:1.8.2:beta.1:*:*:*:*:*:*
electronjselectron1.8.2cpe:2.3:a:electronjs:electron:1.8.2:beta.2:*:*:*:*:*:*
electronjselectron1.8.2cpe:2.3:a:electronjs:electron:1.8.2:beta.3:*:*:*:*:*:*
electronjselectron1.8.2cpe:2.3:a:electronjs:electron:1.8.2:beta.4:*:*:*:*:*:*

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

AI Score

9.1

Confidence

High

EPSS

0.97

Percentile

99.8%