Vulnerabilities > CVE-2018-15685 - Insecure Default Initialization of Resource vulnerability in Electronjs Electron

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
electronjs
CWE-1188
exploit available

Summary

GitHub Electron 1.7.15, 1.8.7, 2.0.7, and 3.0.0-beta.6, in certain scenarios involving IFRAME elements and "nativeWindowOpen: true" or "sandbox: true" options, is affected by a WebPreferences vulnerability that can be leveraged to perform remote code execution.

Exploit-Db

descriptionElectron WebPreferences - Remote Code Execution. CVE-2018-15685. Remote exploit for Multiple platform
fileexploits/multiple/remote/45272.txt
idEDB-ID:45272
last seen2018-10-07
modified2018-08-27
platformmultiple
port
published2018-08-27
reporterExploit-DB
sourcehttps://www.exploit-db.com/download/45272/
titleElectron WebPreferences - Remote Code Execution
typeremote