Jump to content
YOUR-AD-HERE
HOSTING
TOOLS
992Proxy

Locked Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15


dEEpEst

Recommended Posts

[h=2]CVE-2018-1000006[/h] [TABLE=border: 0, cellpadding: 0, cellspacing: 0]

[TR]

Description [/TR]

[TR]

[TD=colspan: 2]GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16.[/TD]

[/TR]

[/TABLE]

[TABLE=border: 0, cellpadding: 0, cellspacing: 0]

[TR]

References [/TR]

[TR]

[TD=colspan: 2]Note:

This is the hidden content, please
are provided for the convenience of the reader to help distinguish between vulnerabilities. The list is not intended to be complete.[/TD]

[/TR]

[TR]

[TD=colspan: 2]

[/TD]

[/TR]

[TR]

Assigning CNA [/TR]

[TR]

[TD=colspan: 2]Distributed Weakness Filing Project[/TD]

[/TR]

[TR]

Date Entry Created [/TR]

[TR]

[TD]20180119[/TD]

[TD]Disclaimer: The

This is the hidden content, please
may reflect when the CVE ID was allocated or reserved, and does not necessarily indicate when this vulnerability was discovered, shared with the affected vendor, publicly disclosed, or updated in CVE.[/TD]

[/TR]

[TR]

Phase (Legacy) [/TR]

[TR]

[TD=colspan: 2]Assigned (20180119)[/TD]

[/TR]

[/TABLE]

 

 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.