CVE-2020-4075

CVSS V2 Low 2.1 CVSS V3 High 7.5
Description
In Electron before versions 7.2.4, 8.2.4, and 9.0.0-beta21, arbitrary local file read is possible by defining unsafe window options on a child window opened via window.open. As a workaround, ensure you are calling `event.preventDefault()` on all new-window events where the `url` or `options` is not something you expect. This is fixed in versions 9.0.0-beta.21, 8.2.4 and 7.2.4.
Overview
  • CVE ID
  • CVE-2020-4075
  • Assigner
  • security-advisories@github.com
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2020-07-07T00:15:10
  • Last Modified Date
  • 2020-07-13T18:51:02
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:* 1 OR 7.0.0 7.2.4
cpe:2.3:a:electronjs:electron:*:*:*:*:*:*:*:* 1 OR 8.0.0 8.2.4
cpe:2.3:a:electronjs:electron:9.0.0:-:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta1:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta10:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta11:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta12:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta13:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta14:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta15:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta16:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta17:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta18:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta19:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta2:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta20:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta3:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta4:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta5:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta6:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta7:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta8:*:*:*:*:*:* 1 OR
cpe:2.3:a:electronjs:electron:9.0.0:beta9:*:*:*:*:*:* 1 OR
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:L/AC:L/Au:N/C:P/I:N/A:N
  • Access Vector
  • LOCAL
  • Access Compatibility
  • LOW
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 2.1
  • Severity
  • LOW
  • Exploitability Score
  • 3.9
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 7.5
  • Base Severity
  • HIGH
  • Exploitability Score
  • 3.9
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 16:41:00 Added to TrackCVE
2022-12-04 19:12:26 2020-07-07T00:15Z 2020-07-07T00:15:10 CVE Published Date updated
2022-12-04 19:12:26 2020-07-13T18:51:02 CVE Modified Date updated
2022-12-04 19:12:26 Analyzed Vulnerability Status updated