Skip to content

Electron webPreferences vulnerability can be used to perform remote code execution

High severity GitHub Reviewed Published Aug 23, 2018 to the GitHub Advisory Database • Updated Jan 11, 2023

Package

npm electron (npm)

Affected versions

>= 1.7.0, < 1.7.16
>= 1.8.0, < 1.8.8
>= 2.0.0, < 2.0.8
>= 3.0.0-beta.1, < 3.0.0-beta.7

Patched versions

1.7.16
1.8.8
2.0.8
3.0.0-beta.7

Description

GitHub Electron 1.7.15, 1.8.7, 2.0.7, and 3.0.0-beta.6, in certain scenarios involving IFRAME elements and "nativeWindowOpen: true" or "sandbox: true" options, is affected by a webPreferences vulnerability that can be leveraged to perform remote code execution.

More information to determine if you are impacted can be found on the electron blog.

Recommendation

Upgrade Electron to >=3.0.0-beta.7, >=2.0.8, >=1.8.8, or >=1.7.16.

References

Published to the GitHub Advisory Database Aug 23, 2018
Reviewed Jun 16, 2020
Last updated Jan 11, 2023

Severity

High
8.1
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Weaknesses

CVE ID

CVE-2018-15685

GHSA ID

GHSA-hv9c-qwqg-qj3v

Source code

Checking history
See something to contribute? Suggest improvements for this vulnerability.