Vulnerabilities > Atom > Electron

DATE CVE VULNERABILITY TITLE RISK
2018-01-24 CVE-2018-1000006 OS Command Injection vulnerability in Atom Electron 0.33.4/1.8.2
GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL.
network
low complexity
atom CWE-78
8.8
2018-01-02 CVE-2017-1000424 Unspecified vulnerability in Atom Electron
Github Electron version 1.6.4 - 1.6.11 and 1.7.0 - 1.7.5 is vulnerable to a URL Spoofing problem when opening PDFs in PDFium resulting loading arbitrary PDFs that a hacker can control.
network
atom
4.3
2016-04-25 CVE-2016-1202 Remote Code Execution vulnerability in Atom Electron 0.33.4
Untrusted search path vulnerability in Atom Electron before 0.33.5 allows local users to gain privileges via a Trojan horse Node.js module in a parent directory of a directory named on a require line.
local
low complexity
atom
7.2