Executive Summary

Informations
Name CVE-2020-4075 First vendor Publication 2020-07-07
Vendor Cve Last vendor Modification 2020-07-13

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 7.5
Base Score 7.5 Environmental Score 7.5
impact SubScore 3.6 Temporal Score 7.5
Exploitabality Sub Score 3.9
 
Attack Vector Network Attack Complexity Low
Privileges Required None User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

In Electron before versions 7.2.4, 8.2.4, and 9.0.0-beta21, arbitrary local file read is possible by defining unsafe window options on a child window opened via window.open. As a workaround, ensure you are calling `event.preventDefault()` on all new-window events where the `url` or `options` is not something you expect. This is fixed in versions 9.0.0-beta.21, 8.2.4 and 7.2.4.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4075

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-552 Files or Directories Accessible to External Parties

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 56

Sources (Detail)

Source Url
CONFIRM https://github.com/electron/electron/security/advisories/GHSA-f9mq-jph6-9mhm
MISC https://www.electronjs.org/releases/stable?page=3#release-notes-for-v824

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
Date Informations
2021-05-04 13:56:46
  • Multiple Updates
2021-04-22 03:03:08
  • Multiple Updates
2020-10-20 01:28:29
  • Multiple Updates
2020-07-14 00:22:46
  • Multiple Updates
2020-07-07 09:22:43
  • First insertion