Vulnerability Details : CVE-2018-1000006
Public exploit exists!
GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16.
Products affected by CVE-2018-1000006
- cpe:2.3:a:atom:electron:*:*:*:*:*:*:*:*
- cpe:2.3:a:atom:electron:*:*:*:*:*:*:*:*
- cpe:2.3:a:atom:electron:1.8.2:beta1:*:*:*:*:*:*
- cpe:2.3:a:atom:electron:1.8.2:beta3:*:*:*:*:*:*
- cpe:2.3:a:atom:electron:1.8.2:beta2:*:*:*:*:*:*
Exploit prediction scoring system (EPSS) score for CVE-2018-1000006
97.03%
Probability of exploitation activity in the next 30 days
EPSS Score History
~ 100 %
Percentile, the proportion of vulnerabilities that are scored at or less
Metasploit modules for CVE-2018-1000006
-
Exodus Wallet (ElectronJS Framework) remote Code Execution
Disclosure Date: 2018-01-25First seen: 2020-04-26exploit/windows/browser/exodusThis module exploits a Remote Code Execution vulnerability in Exodus Wallet, a vulnerability in the ElectronJS Framework protocol handler can be used to get arbitrary command execution if the user clicks on a specially crafted URL. Authors: - Wflki - Daniel Tei
CVSS scores for CVE-2018-1000006
Base Score | Base Severity | CVSS Vector | Exploitability Score | Impact Score | Score Source | First Seen |
---|---|---|---|---|---|---|
9.3
|
HIGH | AV:N/AC:M/Au:N/C:C/I:C/A:C |
8.6
|
10.0
|
NIST | |
8.8
|
HIGH | CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H |
2.8
|
5.9
|
NIST |
CWE ids for CVE-2018-1000006
-
The product constructs all or part of an OS command using externally-influenced input from an upstream component, but it does not neutralize or incorrectly neutralizes special elements that could modify the intended OS command when it is sent to a downstream component.Assigned by: nvd@nist.gov (Primary)
References for CVE-2018-1000006
-
https://www.exploit-db.com/exploits/44357/
Exodus Wallet (ElectronJS Framework) - Remote Code Execution (Metasploit)
-
https://electronjs.org/blog/protocol-handler-fix
Protocol Handler Vulnerability Fix | Electron BlogMitigation;Third Party Advisory
-
https://medium.com/@Wflki/exploiting-electron-rce-in-exodus-wallet-d9e6db13c374
Exploiting Electron RCE in Exodus wallet - HackerNoon.com - MediumExploit;Issue Tracking;Third Party Advisory
-
http://www.securityfocus.com/bid/102796
Electron CVE-2018-1000006 Remote Code Execution VulnerabilityThird Party Advisory;VDB Entry
-
https://www.exploit-db.com/exploits/43899/
Exodus Wallet (ElectronJS Framework) - Remote Code ExecutionExploit;Third Party Advisory;VDB Entry
-
https://github.com/electron/electron/releases/tag/v1.8.2-beta.4
Release electron v1.8.2-beta.4 · electron/electron · GitHubPatch;Third Party Advisory
Jump to