CVE-2018-1000006

GitHub Electron versions 1.8.2-beta.3 and earlier, 1.7.10 and earlier, 1.6.15 and earlier has a vulnerability in the protocol handler, specifically Electron apps running on Windows 10, 7 or 2008 that register custom protocol handlers can be tricked in arbitrary command execution if the user clicks on a specially crafted URL. This has been fixed in versions 1.8.2-beta.4, 1.7.11, and 1.6.16.
Configurations

Configuration 1


Information

Published : 2018-01-24 11:29

Updated : 2018-04-01 01:29


NVD link : CVE-2018-1000006

Mitre link : CVE-2018-1000006

Products Affected
No products.
CWE